[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.146' (ECDSA) to the list of known hosts. 2020/07/22 05:09:04 fuzzer started 2020/07/22 05:09:05 dialing manager at 10.128.0.26:36767 2020/07/22 05:09:05 syscalls: 3112 2020/07/22 05:09:05 code coverage: enabled 2020/07/22 05:09:05 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 05:09:05 extra coverage: enabled 2020/07/22 05:09:05 setuid sandbox: enabled 2020/07/22 05:09:05 namespace sandbox: enabled 2020/07/22 05:09:05 Android sandbox: enabled 2020/07/22 05:09:05 fault injection: enabled 2020/07/22 05:09:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 05:09:05 net packet injection: enabled 2020/07/22 05:09:05 net device setup: enabled 2020/07/22 05:09:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 05:09:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 05:09:05 USB emulation: /dev/raw-gadget does not exist 05:11:15 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) syzkaller login: [ 226.321801][ T33] audit: type=1400 audit(1595394675.648:8): avc: denied { execmem } for pid=8462 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 226.650683][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 226.897855][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 227.140631][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.148032][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.157374][ T8463] device bridge_slave_0 entered promiscuous mode [ 227.169933][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.177395][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.187451][ T8463] device bridge_slave_1 entered promiscuous mode [ 227.240663][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.256285][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.307620][ T8463] team0: Port device team_slave_0 added [ 227.319141][ T8463] team0: Port device team_slave_1 added [ 227.367599][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.374990][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.401178][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.415530][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.422981][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.449931][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.539741][ T8463] device hsr_slave_0 entered promiscuous mode [ 227.693376][ T8463] device hsr_slave_1 entered promiscuous mode [ 228.057196][ T8463] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 228.089890][ T8463] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.144545][ T8463] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 228.329415][ T8463] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 228.733841][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.762898][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.772721][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.794436][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.815497][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.825419][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.836051][ T3088] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.843316][ T3088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.862781][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.878124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.888564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.898183][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.905500][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.951990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.963152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.973990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.984241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.994457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.004784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.015164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.024798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.038330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.048310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.057993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.083405][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.128687][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.136462][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.162014][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.206953][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.216908][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.259078][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.269390][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.294074][ T8463] device veth0_vlan entered promiscuous mode [ 229.313514][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.322694][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.344825][ T8463] device veth1_vlan entered promiscuous mode [ 229.399726][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.410695][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.420164][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.430622][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.457777][ T8463] device veth0_macvtap entered promiscuous mode [ 229.486649][ T8463] device veth1_macvtap entered promiscuous mode [ 229.526504][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.535252][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.545351][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.554527][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.564300][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.595757][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.629033][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.639419][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:11:19 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r5 = dup2(r3, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 05:11:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000003053000000000000000000000000000000000009000000030000003802000010010000a0010000000000000000000010010000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800100100000000000000000000000000000000000000005800686173686c696d6974000000000000000000000000000010000000000001670000001080000000000010000000001b00000000000000ff0f0000000000000000000000040000ff0f000000200000000000000000000048004354000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700090000000000000000000000000000000000000000000200054524143450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000d563f8ffffff0000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r2 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8000, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r2, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 05:11:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x5, 0x5, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 05:11:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 05:11:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000004c0)="390000001300090468fe0700000000000000ff3f04000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 05:11:21 executing program 0: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) set_mempolicy(0x2, &(0x7f0000000040)=0x7f, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1312feab21c2b32b, 0x4d091, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) r3 = gettid() rt_tgsigqueueinfo(0x0, r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x3) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = dup2(r5, r4) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd9745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62a71da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r6, 0x0, 0x0) connect$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f0000000300)={0x0, 0x4, [{0xffffffffffffffff, 0x0, 0x1000000, 0x1000000000000}, {0xffffffffffffffff, 0x0, 0x1000000, 0xfffffffff0000000}, {r6, 0x0, 0x10000, 0x1000000}, {r2, 0x0, 0x10000, 0xfffffffffffff000}]}) write$char_usb(r2, &(0x7f0000000280)="3e8953dfb1b7cbd14dac2d9ba81641ff7c67959ede1fe80b9f3e44166ab5541cac15e516ede32a600e0ef3ef685dbfaccc8b21a55f40e87cfe2406e69d2b69d77d66c8924627c9761b494e222425a4a2b6c19be78e6dee", 0x57) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300100000001010200000000000000000c00000a08000c40000000000400164008000340000010023400188008000140000000020800030002400000c7c208000140000000080800024000000101bc000e801400018008000100ffffffff08000200ac1414bb2c00018014000300fc01000000000000000000000000000014000400fc0000000000000000000000000000002c00018014000300fc00000000000000000000000000000014000400fe8800000000000000000000000001010c00028005000100110000002c00018014000300fe80000000000000000000000000002114000400ff02000000000000000000000000000106000340000400000c000280050001003a0000001800028006000340000200000c0002800500010021000000"], 0x130}}, 0x24000090) 05:11:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xf0, 0xe, 0x0, &(0x7f0000000100)="263abd03d8ee2fe50655a15c88a8", 0x0, 0x3ff}, 0x28) 05:11:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xc0902, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_to_bond\x00', 0x400}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="030400ba4d84704fad1aa42e3ff03f8bbf4dcba9f0452faf4d3800"/36], 0x62) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000100)=0xfff) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r3, 0x0, 0x0) connect$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000200)=""/4096) preadv(r1, &(0x7f00000017c0), 0x3da, 0x14a) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r5, 0x125e, &(0x7f0000000180)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000140)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000180)) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xa) 05:11:22 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = getpid() r1 = gettid() r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x3) rt_tgsigqueueinfo(r0, r3, 0x0, &(0x7f0000000080)={0x38, 0xfffffffc, 0x4}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x3) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = dup2(r5, r4) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r6, 0x0, 0x0) connect$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000000606050000000844b79300000000000005000100070000000900020073797a31000000006328fadeb43958fe726df36e18521d61087ad6c0463e3b4563315e4e4b1ca6f4091a43e3238141028b8a219000"/101], 0x28}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r8, 0x40d, &(0x7f0000000000)) [ 232.651086][ T8718] IPVS: ftp: loaded support on port[0] = 21 05:11:22 executing program 0: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000004", @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000000180003801400020069"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000200)=0xe4) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000240)={0x3, @null, r2}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="769180a09d8eca0cfc7e378900001500010000000000000f"], 0x1}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f0000000300)) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 233.033907][ T8718] chnl_net:caif_netlink_parms(): no params data found [ 233.225187][ T8718] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.233816][ T8718] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.243303][ T8718] device bridge_slave_0 entered promiscuous mode [ 233.264050][ T8718] bridge0: port 2(bridge_slave_1) entered blocking state 05:11:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) r2 = getpid() bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x3) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = dup2(r5, r4) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x3c, r7, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2b77}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x800}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4010) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="500000000206050000000000000000000000000015000300686173683a69702c706f72742c6e657400000000055282de769bc3db57daa5ef63d22c7c000400000000000902020073797a300000000005a952ce344382f88a160701fa424b8697000000805a318cacee8aa09afedd6326bdd839f45440636d9692d0e1b4619705ed6ab94f6c5be01b66efe8fbf79a16e8677ad4cf6b5b7cc649edcd8fd8193e62d3453e379b14c77dc93ac5bdf12c1ef3e1dea9bd7a7f951d2b8ac16dafeb4a3c"], 0x50}}, 0x0) [ 233.271844][ T8718] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.281416][ T8718] device bridge_slave_1 entered promiscuous mode [ 233.407139][ T8862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=8862 comm=syz-executor.0 [ 233.440262][ T8862] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.455004][ T8718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.497744][ T8718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.577683][ T8718] team0: Port device team_slave_0 added [ 233.588820][ T8718] team0: Port device team_slave_1 added [ 233.643582][ T8718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.650902][ T8718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.678095][ T8718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.702927][ T8718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.710078][ T8718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.736279][ T8718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.829508][ T8718] device hsr_slave_0 entered promiscuous mode [ 233.883896][ T8718] device hsr_slave_1 entered promiscuous mode [ 233.900367][ T8894] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=8894 comm=syz-executor.0 [ 233.941814][ T8718] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.949450][ T8718] Cannot create hsr debugfs directory 05:11:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYRESOCT=r0, @ANYRES32], 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x2c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000006060500000000000000040000000000c3d64ad7b261e3c7613a8aa6000700005e9900020073797a3100000000417c856cab8e4a452fe889c32320458a4dd093e56146f65f00a2b0e8d93a56927e0c1b87889e1bd6307388484a6756a8bb56627b4d355ae666b4d1793c0410014d1461964771b8650058950ebd08a08cbf"], 0x28}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') tee(r1, r2, 0x8, 0x4) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000021) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@remote, 0x0, r3}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x4) r5 = socket(0xa, 0x2, 0xffffffff) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x8936, &(0x7f0000000000)) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@remote, @netrom, @null, @bcast, @bcast, @rose, @rose, @netrom]}, &(0x7f0000000100)=0x48) open_tree(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x901) [ 234.158927][ T8915] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.192921][ T8921] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.204270][ T8915] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:11:23 executing program 0: socket(0x22, 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000100)) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000100)) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) fcntl$getown(r1, 0x9) socket$nl_crypto(0x10, 0x3, 0x15) [ 234.459135][ C0] hrtimer: interrupt took 43796 ns [ 234.564739][ T8718] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 234.657942][ T8718] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 234.710192][ T8718] netdevsim netdevsim1 netdevsim2: renamed from eth2 05:11:24 executing program 0: socket(0x22, 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000100)) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000100)) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) fcntl$getown(r1, 0x9) socket$nl_crypto(0x10, 0x3, 0x15) [ 234.769031][ T8718] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 234.895341][ T8958] hub 9-0:1.0: USB hub found [ 234.906289][ T8958] hub 9-0:1.0: 8 ports detected 05:11:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9800000000010104000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000001c000f80050002400000000008000140000000ff01000000000000003c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100000000000800074000000000"], 0x98}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000180)) r2 = openat2(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x68202, 0x5, 0xc}, 0x18) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) [ 235.282515][ T8718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.329077][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.338657][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.339411][ T8967] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 235.361025][ T8718] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.400946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.410790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.420233][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.427604][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 05:11:24 executing program 0: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f00000002c0)='.\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) [ 235.522301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.531890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.541685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.550792][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.558079][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.567060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.577809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.588575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.598832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.609162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.619430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.663634][ T8718] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.674716][ T8718] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.792861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.802721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.812770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.823244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.833119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.842803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.850518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.869184][ T8718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.877170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.946813][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.956732][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.009892][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.019503][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.040975][ T8718] device veth0_vlan entered promiscuous mode [ 236.061960][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.070849][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.090406][ T8718] device veth1_vlan entered promiscuous mode [ 236.150847][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.161044][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.182051][ T8718] device veth0_macvtap entered promiscuous mode [ 236.220005][ T8718] device veth1_macvtap entered promiscuous mode [ 236.262001][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.272680][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.286037][ T8718] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.300592][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.310829][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.320100][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.329995][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.363451][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.374325][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.387748][ T8718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.396156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.406239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.846497][ T8994] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.867712][ T8994] device gretap0 entered promiscuous mode 05:11:26 executing program 0: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000001c0)=0x5) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3, 0x11, r4, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) sendmsg$IPSET_CMD_SWAP(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x6, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x400}}, 0x14}}, 0x0) fcntl$setstatus(r5, 0x4, 0x44800) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000000)) io_submit(r2, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) 05:11:26 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7fff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x10) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x3) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = dup2(r5, r4) r7 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x501000) ioctl$TIOCMIWAIT(r7, 0x545c, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bfafab543e3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c586110ff0000b3d42901aa4cd6a8a54c49cc9edadca71349c5dbfa9e993982e3100497c9c9ad3603e22f10f1d46275781e4384aedd22611d3b87d733212a945b"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r6, 0x0, 0x0) connect$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) inotify_add_watch(r1, &(0x7f0000000100)='./file0/file0\x00', 0xa6000cc1) lgetxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="73656375726974792e14001e6b29cd1cd762a1d7d84a9c58eead319a9bc0e2b538d23bb54dbf8540558d6f7921968a1577d79a7a005bf6b12aced7970000c3b4aead001a59d19de534fc2f3760bd8c309d951bb31d3bd0ed9b632c4f57e33e42c73f30349da0cc4872b7b2de5555020c5f1cbf562928bda36a39173fa138402abbd72cee25a40cdf8d1fcc4559c944f037145ed5c9"], &(0x7f0000000140)=""/105, 0x69) dup2(r1, r0) 05:11:26 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x1a, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0xffffff43) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000c900010500ca0d000000000000000004", @ANYRES32=r5, @ANYBLOB="000000000000000005002100400000000800168004009695484bd1a394ee3e49580180"], 0x30}}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:11:26 executing program 0: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x6, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0xc4}, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x6, 0x204000) r4 = dup3(r3, r1, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="06", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r6, 0x0, 0x0) connect$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r6, 0xc0045540, &(0x7f0000000240)=0x81) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7c, &(0x7f000059aff8)={r5}, &(0x7f00000001c0)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="73656375dd5d9412000000000000000000890000001e8959f2b921f5f63f3c6be47a07d47e0f4f4e022af1f162f5abb1fe1defa01aa36761863dc75aa48227fb5f176a366059f7cf2d6abe4ad64f92e76ec09f6b268e229159cbb5088093dbe39dec9de3025e16dd903a8933673d71192726e3e6f45d90d86d175fa7c2eba3d5224d85c31b40402f0beff48e1d9e3cfdf8a514c1135f7867ebe1ff1d3d2900"/173], &(0x7f0000000100)=0xad) [ 237.771931][ T9015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=201 sclass=netlink_route_socket pid=9015 comm=syz-executor.1 05:11:27 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8924, &(0x7f0000000040)={'team_slave_0\x00', 0x400}) 05:11:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x58a841c56056d93b}]}}}]}, 0x48}}, 0x0) 05:11:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee26ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008e", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r2}) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x1404, 0x8, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0xa0000}, 0x880) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x1e3b, 0x140000) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 238.367020][ T9014] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=201 sclass=netlink_route_socket pid=9014 comm=syz-executor.1 [ 238.387754][ T9010] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=201 sclass=netlink_route_socket pid=9010 comm=syz-executor.1 [ 238.404127][ T9015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=201 sclass=netlink_route_socket pid=9015 comm=syz-executor.1 [ 238.523111][ T9030] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 238.596888][ T9030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5124 sclass=netlink_route_socket pid=9030 comm=syz-executor.0 05:11:28 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xfffffffd, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x3) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = dup2(r4, r3) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f00000008c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="004763c8fdf3a10200fbcb00fbdb55b51309000000000000006c80df2507000005003501c0000000f829e60090190000080003000002000000008f596e1d76d655315269587922cdb8865dc5ef4fc7eb331b1c51ffbe7e0694e61cae764aef8ee19052a5236952d814e4dc555c2b42c5b2a734b32c1990296a345805741c61d2959d38e67ff9966ac35cb4440c6750e654c067c72fe537fee54aa5621c371a3b2df7e680f6e73b21d73630ab4cdc5d31039bf208841164657dfbfbcaf6b50a8452f5cf749db43167b4e6e4bbc2cf33df10fd51e017fbe0464c41f57eff49ea58e9235372be40a333d2cd94d52832123f5c10fa6aac4432acc5", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r5, 0x0, 0x0) connect$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3b}, 0x58) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000100)={0x9d0000, 0x8, 0x20, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98090f, 0x400, [], @p_u8=&(0x7f0000000080)=0x1f}}) sendmsg$kcm(r7, &(0x7f00000006c0)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="acdb3414901962a2fdd5a0bed7afe61bac99ecbb0d7450b19b25ca41a8e9ffe6da9f65dd2346bc004a30b9775afbb1e183d4007b4d7566f769bf495ccbaacac66c256f3b44cecd2536bdd21fa8b7d1d27f584a47090e2409949958acea9b092d704f4ca97f8e5f861322480db006d0a61d6714db51f90c76ba39ab41912cf7abd7b69478cef2788384", 0x89}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="980000001801000008000000c2d5b3a4eb6d4efbe98ef7b782ec7e996d3ba81b6bdcba4497e09c05472085e2d20e39913d9c709ba05d0b85c12f5f7262326d39fe960956f3e88e735bd4266d2e7a720908179d5159952387bad9a9948b018f5820a68bcf09c569f7bdc88f2c26dd0a8a0f282c7727d603fa430a21d6d9caa5cf69351dbf17d16f87f800afa0e17aeaf01016ace3af850000a40000000100000006000000d6322ce9916262d0218074aecc19e142e972ae3c1f74778e4d55ee0c535db6252006abb8484728aa6b5d719216ec5a6402b142921852986b9e9c20119fbec3f968a6a3098f94ed5b4a8c4ad0028b654e3b214cf1f5476fbd890e570bc9db48f7886e7fc8042900c387bd4fe9afe6d11a0bd1c4b5e7194c697fefafd7c334e0fc7ce8918601ee2621c079aacd63f76d73ccaf0a55c5ebf102600000000301000001000000305bdacaf9f18fa94f708056ad97441fbe43dd5cf431b9745961a535276c0a7706869192eaed411dd3468605801507f7057ddf76a646101ac89836cb8134970e6b210caa5b8ad0a6c53f06003f4195531c0000005000000001000000ff7f0000efacdd6d7430ae8a4ebaad34125ec5e8d8700d3452353d890633c8a2e874e79dc4b15ff97caeba078c7fa3bb2cddb0ca0496d0da8d42f4235dbffc76d33513c2fa22da61d00000000f010000000000003ae38d3b108fa3f06a3352386ed206d14dbc1fc6961dfed3791b7039d684bd03339a925354184a8e704f6ffecc8c1c0ee5a3a43ab4899587667197b188fed3e058cd39a967839bb4713e72cb3f080953761ab5817cb6dbfce35306dd00a63549b269dbfea77e2806b1818d6a5d9cc8f404b9c6737b38d3e0d447da687bff1b3658da12d95972f015894a6ddac0b740822e21ecf2c23b9d5d7b7bed6796fd9aa7705dbfd007a90b7e17301cb93019277173393ed89ea910757232dc72bcc2588dea81000050000000840000009e000000c013ee1d087ffcdc3d179e3546cfc3f4c9c67f72acedddd72053b2b44b97a17a95f7837f333ab390f25fb27c1b5d6f9c584e1f04d311cebd10ad892bf963c4d770800000e00000000d01000000000000ad1c9f20b290a59274d23c724a0768c528e2d71bba58ba99ff0c6092b61bbbcc6f5ea2096949a6557c46a1e720d20f34d19a9d91a45235df4c70132fa2cd88fe150f0a95b9c456d6ce6dac226ba1dc14340c701092a9f24a7e6f82510774094bba464bafc51ec59838301fec2d3ec6c91752c34f175556fb6be074de3bab0ae7848d1a38efa2ed9cfc1801894f7e2a9b9069f5cad72d7211016383d67709bfc509a0997e1f0b7e5d97e2876c6aa3ec50cb1d678db4568cc40ed0c1c8c5940325ff8479bbb4bde54660975c2b00"], 0x3ec}, 0x8800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) r8 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x10000000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9ff6}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @empty}], 0x3c) [ 238.697641][ T9033] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5124 sclass=netlink_route_socket pid=9033 comm=syz-executor.0 05:11:28 executing program 0: r0 = socket(0x11, 0x400000003, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000f6bffb), 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ifreq(r0, 0x800000089f3, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_flags}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x781fca56418d1657}, 0x44000) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x5) 05:11:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x0, 0xffff}, 0x0, 0x2, 0xffffffffffffffff, 0x3) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = dup2(r3, r2) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r4, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x200000d5) bind$can_raw(r4, 0x0, 0x0) connect$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000040)={0x23, 0x3, 0x0, {0x4, 0x2, 0x0, '#)'}}, 0x23) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000006ffc), 0x4) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000080)=0x1f, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r6, 0x4014f50b, &(0x7f0000000000)={0x0, 0xfffffffffffffffa, 0x8}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032bf873e0001a00600c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 05:11:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U+', 0x100}, 0x16, 0x3) socket$key(0xf, 0x3, 0x2) 05:11:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="83fe00007ca29eb90000000000000000000000002514cfa96950924efe919efd8014c2f74bdb894f0f387af06db7a9b43aca1701bef1bac9c746628ef787f0a38f99c50cd64281bb0624f77d84c77597b91c88c7758ce6d7a297881dca88b5a3248eb0f7146fd67d4385ab64b90b3d59c1973b0266dc1d7e6ecc4ca5", @ANYRES32=0x0, @ANYBLOB="f4010000000000001887b3341e00128008000100767469000c00028008000400c0586300"], 0x40}}, 0x0) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000280)='batadv\x00', &(0x7f00000002c0)='./file0\x00', r2) r3 = gettid() rt_tgsigqueueinfo(r1, r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x3) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = dup2(r5, r4) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r6, 0x0, 0x0) connect$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0185649, &(0x7f00000000c0)={0x9a0000, 0x10000, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909e2, 0x8001, [], @string=&(0x7f0000000000)=0x2}}) getsockopt$inet_tcp_int(r8, 0x6, 0x1b, &(0x7f0000000100), &(0x7f0000000200)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) 05:11:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x3) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = dup2(r3, r2) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r4, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r4, 0x0, 0x0) connect$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f0000000000)={0x6, 0x0, 0x5001, 0x1, 0x93b5, {0x0, 0x5}, 0x1}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r8 = dup2(r7, r6) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r8, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r8, 0x0, 0x0) connect$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x8040ae9f, &(0x7f0000000100)) 05:11:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x3) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = dup2(r4, r3) openat$ion(0xffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x101000, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r5, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) vmsplice(r7, &(0x7f0000001500)=[{&(0x7f0000000200)="8ad16ffa93334aace5fb36800f809123a58ccff748aa81b71c11ebcea41dc8269ef2503ec054e5259f57897603e3478ec85956e69ce719333784a2", 0x3b}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001540)="1ef5844dc516fa6f6fa538d8d13af1e513b0fc07a3e19ebd9a54ce1dc2d85db8777faf49fbe39644ba95c57018d4c97be9e514b95e2cfab55fa2a14d9d02f35f5b13d9b0d191068ed3476e08321d282fbb8b8c20aeadb8e40b6bdb798dde55bb177c0eb05060a419046eceb63077d9fd7c9fb88cbfc510c10f7dbca7681b6d6d13b67518a95017ceca", 0x89}, {&(0x7f0000000340)="45014c2e62bc2c9d508657ee38b318fa50cc32ff010000108eadd7ee38d31d62a4475ae26c3f3adb8edaa3afc875c16752e23fe2c5760353", 0x38}], 0x4, 0xb) connect$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000040)) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r8, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @remote}}}, 0x84) 05:11:29 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r2, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x20004006) 05:11:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000240)={0x3, 'bond_slave_0\x00', {0x3}, 0x7}) [ 240.094130][ T9084] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 240.213634][ T9084] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 05:11:30 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000180)=0x3, 0x4) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') 05:11:30 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x301000, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0x2, @broadcast=0xe0000001}, {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}, 0x0) 05:11:30 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000fbc2908239c8079397d3747e80574bf4f2136f5cbf", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c00400024001d0f0000000000000000000000007518adb5224505e0755fe8274a689c822ff8c7b23cb62b551ebb1e9e20a2c8a3ad8536ba623aa3f58886f0625bed82c05e429d326aabedc99b9f934bf0ca9993fc0c4cb230e0e7a317ce4d7a4c830fde79eeb524ba5e53c678b4dc83852282c4d561340eb1021ffd102172e3e41e0fa0bfff6af1c4539084559b94b47f15c395d3ea51bee757456939582e06f4966935e6f78c12556e2f50ddda046b6e2dd88885613a90e5843dc8e22161453c1d9835bf6822003f7752ab9d52c436afbdbeb67afdf5a6af1a3da383bc6abe9b59035efe147d7786258aed443e428dc41f6e0811fcf7969a232cdde6358b1f8ba2f0856da09314", @ANYRES32=r4, @ANYBLOB="000000e27affffff000000a6000800010064727200"], 0x2c}}, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4004550d, &(0x7f0000000300)) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:11:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000240)={0x3, 'bond_slave_0\x00', {0x3}, 0x7}) [ 241.512293][ T9106] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.575047][ T9108] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 05:11:31 executing program 0: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000fddbdf25090000000e0001006e657464657602006e657464657673696d3000000800000800090007000000080001007063690011000200303030303a0000000008000900020000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x6) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f0000000280)={0x7f, 0x69bd, 0x3, {0x1, @vbi={0x0, 0x4000000, 0x8001, 0x43564548, [0xfffffff8, 0x2], [0x8000], 0x13a}}, 0x8}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 241.922914][ T9115] IPVS: ftp: loaded support on port[0] = 21 [ 242.249051][ T9137] IPVS: ftp: loaded support on port[0] = 21 05:11:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000240)={0x3, 'bond_slave_0\x00', {0x3}, 0x7}) 05:11:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000880)=@newae={0x40, 0x12, 0x211, 0x0, 0x0, {{@in6=@remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x40}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4a2bdf1d57d5c46c667f9d211192", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf250800000005001300070000000800090000000000"], 0x24}, 0x1, 0x0, 0x0, 0x844}, 0x4008080) [ 242.480778][ T9161] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.516502][ T9161] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.526104][ T9161] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.588301][ T9162] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.657118][ T919] tipc: TX() has been purged, node left! 05:11:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000180)) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000000)) r3 = getpid() r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x3) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r7 = dup2(r6, r5) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r7, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r7, 0x0, 0x0) connect$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$SCSI_IOCTL_STOP_UNIT(r7, 0x6) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x1c, 0x1a, 0x201, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @u64=0x401}]}, 0x1c}], 0x1}, 0x0) 05:11:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000240)={0x3, 'bond_slave_0\x00', {0x3}, 0x7}) 05:11:32 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x800) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ustat(0x2, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) [ 243.573288][ T9178] IPVS: ftp: loaded support on port[0] = 21 05:11:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 05:11:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 245.172737][ T9178] IPVS: ftp: loaded support on port[0] = 21 05:11:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:11:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000080)={0x3, 'team_slave_0\x00', {0xfffffff9}, 0x200}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast1, @loopback}, &(0x7f0000000040)=0xc) syz_init_net_socket$ax25(0x3, 0x5, 0xcd) 05:11:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 246.862532][ T9253] IPVS: ftp: loaded support on port[0] = 21 [ 247.633255][ T1037] tipc: TX() has been purged, node left! [ 247.647984][ T1037] tipc: TX() has been purged, node left! [ 247.756674][ T9253] chnl_net:caif_netlink_parms(): no params data found 05:11:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 248.102881][ T9253] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.110340][ T9253] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.120122][ T9253] device bridge_slave_0 entered promiscuous mode [ 248.175095][ T9253] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.182432][ T9253] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.191995][ T9253] device bridge_slave_1 entered promiscuous mode [ 248.285550][ T9253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.303459][ T9253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.367357][ T9253] team0: Port device team_slave_0 added [ 248.388505][ T9253] team0: Port device team_slave_1 added [ 248.516705][ T9253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.523822][ T9253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.550013][ T9253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 05:11:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 248.733087][ T9253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.740151][ T9253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.766593][ T9253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 05:11:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 249.441699][ T9253] device hsr_slave_0 entered promiscuous mode [ 249.483239][ T9253] device hsr_slave_1 entered promiscuous mode [ 249.517107][ T9253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.524830][ T9253] Cannot create hsr debugfs directory 05:11:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 251.937651][ T9253] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 251.978895][ T9253] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.060845][ T9253] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.131589][ T9253] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 252.393873][ T9253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.446298][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.455641][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.479019][ T9253] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.506596][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.517043][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.526380][ T9500] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.533640][ T9500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.552704][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.569046][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.578855][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.588191][ T3820] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.595602][ T3820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.652315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.663424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.702924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.713426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.748192][ T9253] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 252.758667][ T9253] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.794146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.803943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.814359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.824808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.834821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.845487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.855077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.941184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.949938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.958572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.973868][ T9253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.033991][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.043806][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.102906][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.113465][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.129324][ T9253] device veth0_vlan entered promiscuous mode [ 253.145597][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.154976][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.177949][ T9253] device veth1_vlan entered promiscuous mode [ 253.242929][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.252170][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.261260][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.271001][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.307018][ T9253] device veth0_macvtap entered promiscuous mode [ 253.341214][ T9253] device veth1_macvtap entered promiscuous mode [ 253.396707][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.407801][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.417870][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.428431][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.442262][ T9253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.452668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.462175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.471272][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.481514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.503577][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.514682][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.524720][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.535387][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.549037][ T9253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.559436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.569745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:11:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:11:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:11:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:11:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80300, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:11:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:11:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:55 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 05:11:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:11:56 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 05:11:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:56 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 05:11:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:11:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 268.862896][ T9667] IPVS: ftp: loaded support on port[0] = 21 05:11:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 269.428746][ T9667] chnl_net:caif_netlink_parms(): no params data found 05:11:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 270.416775][ T9667] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.424208][ T9667] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.433945][ T9667] device bridge_slave_0 entered promiscuous mode 05:11:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 270.645237][ T9667] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.652667][ T9667] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.662304][ T9667] device bridge_slave_1 entered promiscuous mode 05:12:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 270.834345][ T9667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.887810][ T9667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.561477][ T9667] team0: Port device team_slave_0 added [ 271.597346][ T9667] team0: Port device team_slave_1 added [ 271.689542][ T9667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.697451][ T9667] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.723579][ T9667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.801828][ T9667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.808833][ T9667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.835020][ T9667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.077657][ T9667] device hsr_slave_0 entered promiscuous mode [ 272.231425][ T9667] device hsr_slave_1 entered promiscuous mode [ 272.440164][ T9667] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.447788][ T9667] Cannot create hsr debugfs directory [ 272.734916][ T9667] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 272.774121][ T9667] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 272.819537][ T9667] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 272.997153][ T9667] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 273.327248][ T9667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.366573][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.376372][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.399016][ T9667] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.426074][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.436760][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.446384][ T9500] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.457348][ T9500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.521888][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.531534][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.541392][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.550915][ T9500] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.558125][ T9500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.567273][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.578184][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.589151][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.599653][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.610177][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.621042][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.677804][ T9667] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 273.688928][ T9667] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.758671][ T9667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.785009][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.794205][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.803903][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.814421][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.824140][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.833749][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.841549][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.868408][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.898692][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.908797][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.961145][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.971042][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.987422][ T9667] device veth0_vlan entered promiscuous mode [ 273.997458][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.006679][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.037333][ T9667] device veth1_vlan entered promiscuous mode [ 274.093103][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.102507][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.111908][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.121710][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.144616][ T9667] device veth0_macvtap entered promiscuous mode [ 274.177747][ T9667] device veth1_macvtap entered promiscuous mode [ 274.218482][ T9667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.229520][ T9667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.239574][ T9667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.250111][ T9667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.260063][ T9667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.270581][ T9667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.284482][ T9667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.296755][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.306244][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.315443][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.325338][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.409574][ T9667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.421594][ T9667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.431649][ T9667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.442174][ T9667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.452124][ T9667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.462715][ T9667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.476056][ T9667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.500522][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.510804][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:12:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 05:12:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:08 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 05:12:08 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 05:12:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:08 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 05:12:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:11 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:11 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xe2381, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 283.171025][T10036] IPVS: ftp: loaded support on port[0] = 21 05:12:13 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffef8, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3cfe00001f0005078000"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504000000000000000010000000", @ANYRES32=r8], 0x20}}, 0x0) 05:12:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:13 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 285.591217][T10161] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 285.687188][T10140] bond1 (unregistering): Released all slaves [ 285.760682][T10036] chnl_net:caif_netlink_parms(): no params data found [ 285.980689][T10036] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.987919][T10036] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.997620][T10036] device bridge_slave_0 entered promiscuous mode [ 286.035347][T10036] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.042738][T10036] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.052433][T10036] device bridge_slave_1 entered promiscuous mode [ 286.113593][T10036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.132178][T10036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.193377][T10036] team0: Port device team_slave_0 added [ 286.205060][T10036] team0: Port device team_slave_1 added [ 286.257317][T10036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.264485][T10036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.290735][T10036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.307336][T10036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.314716][T10036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.341903][T10036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.447237][T10036] device hsr_slave_0 entered promiscuous mode [ 286.501124][T10036] device hsr_slave_1 entered promiscuous mode [ 286.639517][T10036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.647153][T10036] Cannot create hsr debugfs directory [ 286.965155][T10036] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 287.058714][T10036] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 287.118606][T10036] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 287.217766][T10036] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 287.521108][T10036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.554394][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.565525][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.597242][T10036] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.625301][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.635358][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.644724][ T3088] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.652024][ T3088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.738476][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.748125][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.758022][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.767434][ T3088] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.774743][ T3088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.783905][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.795053][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.805968][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.816505][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.826978][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.837656][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.848242][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.857924][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.871478][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.900689][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.910532][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.928080][T10036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.980354][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.988087][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.021948][T10036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.187161][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.197178][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.255666][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.265716][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.285655][T10036] device veth0_vlan entered promiscuous mode [ 288.308195][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.317349][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.336902][T10036] device veth1_vlan entered promiscuous mode [ 288.404903][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.414790][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.424342][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.434207][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.455661][T10036] device veth0_macvtap entered promiscuous mode [ 288.486365][T10036] device veth1_macvtap entered promiscuous mode [ 288.534749][T10036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.545461][T10036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.555570][T10036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.566145][T10036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.576191][T10036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.587355][T10036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.597433][T10036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.608077][T10036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.622026][T10036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.634435][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.644293][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.653901][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.665961][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.704529][T10036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.716541][T10036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.726646][T10036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.737273][T10036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.747343][T10036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.757965][T10036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.768025][T10036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.778652][T10036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.792666][T10036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.801842][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.811853][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:12:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000000)=0x5) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x0, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e20, @local}, 0x10) 05:12:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x5}, &(0x7f0000000240)=0x8) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc4a2e7e1c86ca4f1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x11) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, 0x0, 0x0) 05:12:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x14a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:19 executing program 3: msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000000)="e9283c32dc9908f38eabcfcb24036b79a31b", 0x12) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 290.136037][T10371] IPVS: ftp: loaded support on port[0] = 21 05:12:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 290.569961][ T33] audit: type=1400 audit(1595394739.890:9): avc: denied { create } for pid=10377 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 291.058001][ T33] audit: type=1400 audit(1595394740.120:10): avc: denied { name_connect } for pid=10377 comm="syz-executor.4" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 291.080986][ T33] audit: type=1400 audit(1595394740.230:11): avc: denied { name_bind } for pid=10377 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 291.106542][ T33] audit: type=1400 audit(1595394740.230:12): avc: denied { node_bind } for pid=10377 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 05:12:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 291.286881][T10371] IPVS: ftp: loaded support on port[0] = 21 05:12:20 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000080)={0xa30000, 0x6, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9d0901, 0x5, [], @string}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0xd5bf98d0fc1ca02f, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400014}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r3, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000280)={0x10, 0x3f1}, 0x10}], 0x1}, 0x0) [ 291.389973][ T745] tipc: TX() has been purged, node left! 05:12:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 291.634671][T10433] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1009 sclass=netlink_audit_socket pid=10433 comm=syz-executor.4 [ 291.740309][T10435] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1009 sclass=netlink_audit_socket pid=10435 comm=syz-executor.4 05:12:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x11, 0x18c, &(0x7f00000001c0)="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"}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e23, @rand_addr=0x64010100}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x26}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 05:12:21 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r4, 0x1ad, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xd0, r4, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1000}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x741}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0x18) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xe5a, 0x65a0}, 0x14) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) 05:12:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) ioctl$KDDISABIO(r2, 0x4b37) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000140)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000180)) openat$ttyprintk(0xffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x800000, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x50000, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xe) 05:12:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = getpid() r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x3) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r9 = dup2(r8, r7) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r9, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r9, 0x0, 0x0) connect$nfc_llcp(r9, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$RTC_AIE_ON(r9, 0x7001) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300745f0500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newtfilter={0x874, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {}, {0x2}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x844, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @remote}, @TCA_RSVP_DST={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @TCA_RSVP_POLICE={0x818, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3ff}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x3, 0x80000001, 0x62, 0xb21, 0x0, 0xff, 0x6, 0x6, 0x116, 0x1, 0x0, 0xffff, 0x3, 0x8000, 0x6, 0x100, 0x8001, 0x3, 0x2, 0xd1d, 0x80000001, 0x10000, 0x3, 0x7, 0x6, 0x2, 0x9, 0x9, 0x3, 0x9, 0x5, 0x2, 0xef, 0x800, 0x0, 0x9, 0x7, 0xc000, 0x7, 0x4, 0x8, 0x5, 0x6948, 0x6, 0x7, 0x2, 0x0, 0x8, 0xffffffff, 0x101, 0x77, 0x6, 0xffff, 0x9, 0x3, 0xa53b, 0x0, 0x9, 0x0, 0x6, 0x800, 0x40, 0x4, 0x1, 0x3, 0x3989, 0x8, 0x3ff, 0xdc60, 0x8000, 0x10001, 0x9, 0x0, 0x1ff, 0x9a1, 0x1000, 0x5, 0xa7cd, 0x9, 0xffff, 0x5, 0xff, 0x80000001, 0x2, 0x6, 0x200, 0x4, 0x8000, 0xd2f, 0x9, 0x8672, 0x4, 0x6, 0x6, 0xfff, 0x1f, 0xffff1b6d, 0x100, 0x80, 0xff, 0x1f, 0x9, 0x7fff, 0xffffff32, 0xfffffffb, 0x1, 0xfff, 0x8001, 0x12, 0x1, 0xb3, 0x101, 0x7, 0xffff0001, 0x8, 0x100, 0xb97, 0x7, 0x0, 0x1f, 0x5, 0x7ff, 0xfffffff9, 0x4, 0x29, 0x3, 0x100, 0x3, 0x1, 0xffff0000, 0x0, 0x2, 0x8000, 0x3, 0x6, 0xff, 0x7ff, 0x800, 0x1, 0x20, 0x9, 0x0, 0x0, 0xe51, 0xd4a6, 0x2, 0x3, 0xfffffff9, 0x5, 0xc2, 0x7fffffff, 0x9, 0x10000, 0x7f, 0x4, 0x9, 0xfffffff7, 0x4, 0x1, 0x1, 0x101, 0x80000001, 0x1, 0x3, 0x2, 0x4, 0x7, 0xab, 0x3f, 0x7, 0x66, 0x7, 0xffffffff, 0x3, 0x10001, 0x7, 0x101, 0x3, 0x3f, 0x8, 0x81, 0x0, 0x5, 0x7, 0x8000, 0x3, 0x4, 0x7, 0x1ebe, 0x282d, 0x0, 0xfffeffff, 0xa3f, 0xffff38f6, 0x7fff, 0x5, 0xffffffff, 0x3efe, 0x718, 0x8, 0x9, 0x2, 0x1, 0x11, 0x80000000, 0x6, 0x401, 0x2, 0x0, 0x9, 0xfffffff7, 0x800, 0x2, 0x2, 0x80, 0x4, 0x7, 0x8, 0x3ff, 0x3, 0x7f, 0x6, 0xe4, 0x267, 0x8, 0x1f, 0x3, 0x0, 0x4, 0x7, 0x80000000, 0x3, 0xfffffffc, 0x1, 0x0, 0x7, 0x8, 0xffff, 0x46, 0xfffffffa, 0x9, 0x1, 0x6, 0x8, 0x6, 0xffffffff, 0x80ea, 0x5, 0x7, 0x3f, 0x1ff, 0x4cfd, 0x9, 0x20, 0x80000000]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x20, 0x4, 0x403a, 0x45, 0x2, 0x3, 0x3, 0x682, 0x5, 0x3, 0x1, 0x1, 0x0, 0x88, 0x8a8, 0x7, 0x9, 0x5, 0x1, 0x0, 0x40, 0x400, 0x2, 0x2, 0x7, 0xe1ad, 0xffff0000, 0x80000000, 0x9, 0x9, 0x9, 0xff10, 0x101, 0x27, 0x40, 0x72, 0x7f, 0x2f, 0xcaf0, 0x2, 0x2, 0x7, 0x0, 0x10000, 0x16, 0x9, 0x1, 0x3, 0x9, 0x3, 0x6, 0xffffffff, 0x7fff, 0x2, 0x0, 0x99, 0xffff, 0x5, 0x2, 0x800, 0x8, 0x5, 0x1, 0x7, 0x7f, 0x4, 0x1f, 0x100, 0x7, 0xc7a, 0x9, 0x0, 0x6, 0x2, 0x6, 0x4, 0x2, 0x56, 0x3, 0x3, 0x8, 0xff, 0xa950, 0xa6e, 0x7f, 0x7d, 0x401, 0xfffffffd, 0x5, 0x2, 0x400, 0x6, 0x9, 0x2, 0x9, 0x10001, 0x8, 0x8b81, 0x81e, 0x8, 0x3, 0x5, 0x8, 0x3f, 0x1, 0xff, 0x5, 0x5, 0x9, 0x8, 0x6, 0xfffffff9, 0x0, 0x3, 0x7, 0x5, 0x7f, 0x1, 0x0, 0x80000000, 0x2, 0x2, 0x3, 0xfffffff7, 0xffffffe1, 0x6, 0x9, 0xaf3a, 0x81, 0x4, 0x6, 0x779, 0x8, 0xc945, 0x7fff, 0x1f, 0x800, 0x7fffffff, 0x7, 0x7f00000, 0x3, 0x7, 0x8b1, 0xff, 0x3ff, 0x1f, 0x0, 0x3, 0x9, 0xfffffc01, 0x20, 0x9, 0xff, 0xffffffff, 0x65, 0x7, 0x18, 0x7ff, 0x1, 0x5, 0xa331, 0x7ff, 0x7, 0x46, 0x4, 0x1f, 0x8, 0x80000001, 0x2, 0x7, 0x6, 0x401, 0x7, 0xfffffffe, 0x401, 0x5, 0x1, 0x5, 0x81, 0xfffffffe, 0x5, 0xc9b9, 0x1, 0xbe, 0x7, 0x23d, 0x5, 0x1a9, 0x1, 0x8, 0x9, 0x0, 0x800, 0x3, 0x1, 0x800, 0x0, 0x17f, 0x6, 0x5, 0x6, 0x8, 0x7, 0x89d1, 0xfffffff8, 0x9, 0x5d94, 0xe4f, 0x2, 0x8, 0x7, 0x8, 0x3ff, 0x3, 0x1ff, 0xff, 0x2, 0x7fffffff, 0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x2, 0x96, 0x2, 0x6, 0x401, 0xffffffff, 0xc7c3, 0x8c2, 0x1, 0x7, 0xfff, 0x6, 0x6, 0x81, 0x9, 0xffffffe3, 0x9, 0xffffffff, 0x800, 0x10001, 0x4, 0x49, 0x5, 0x4, 0x80, 0x8, 0x6, 0x4, 0x5, 0x1, 0x7, 0x3]}]}]}}]}, 0x874}}, 0x0) 05:12:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 293.325447][T10458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:12:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x5}, &(0x7f0000000240)=0x8) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc4a2e7e1c86ca4f1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x11) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, 0x0, 0x0) 05:12:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x1) recvmmsg(r1, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/82, 0x52}], 0x1, &(0x7f0000000500)=""/62, 0x3e}}, {{&(0x7f00000000c0)=@tipc=@id, 0x80, &(0x7f0000000680)=[{&(0x7f0000000540)=""/54, 0x36}, {&(0x7f0000000140)=""/194, 0xc2}, {&(0x7f0000000240)=""/151, 0x97}, {&(0x7f0000000300)=""/56, 0x38}, {&(0x7f0000000340)=""/25, 0x19}, {&(0x7f0000000380)=""/212, 0xd4}, {&(0x7f0000000480)=""/103, 0x67}, {&(0x7f0000002b80)=""/80, 0x50}, {&(0x7f0000000600)=""/71, 0x47}], 0x9, &(0x7f0000000580)=""/35, 0x23}, 0x3}, {{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/57, 0x39}, {&(0x7f0000002d00)=""/233, 0xe9}], 0x4}, 0xf81}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002800)=""/164, 0xa4}, {&(0x7f00000028c0)=""/198, 0xc6}, {&(0x7f0000002e00)=""/149, 0x95}], 0x3, &(0x7f0000002c00)=""/80, 0x50}, 0xffffff7f}], 0x4, 0x0, 0x0) 05:12:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:24 executing program 3: socket$inet6(0xa, 0x6, 0x80000001) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e21, 0x40, @remote, 0x65e}, {0xa, 0x4e21, 0x7, @mcast1, 0x866}, 0x6, [0x9, 0x4, 0xc6, 0x8, 0x5, 0x1, 0x5, 0xffffffc0]}, 0x5c) 05:12:24 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001a005f0014f9f407000909000a006100000000000500000008000200000000008711be6c104299da4bc35d49e11db6c7cabd07f4edb893cd5b49d74de71920", 0x43) [ 295.851030][T10497] FAULT_INJECTION: forcing a failure. [ 295.851030][T10497] name failslab, interval 1, probability 0, space 0, times 1 [ 295.864175][T10497] CPU: 1 PID: 10497 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 295.872928][T10497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.883231][T10497] Call Trace: [ 295.886624][T10497] dump_stack+0x1df/0x240 [ 295.891070][T10497] should_fail+0x8b7/0x9e0 [ 295.895597][T10497] __should_failslab+0x1f6/0x290 [ 295.900632][T10497] should_failslab+0x29/0x70 [ 295.905323][T10497] __kmalloc+0xae/0x460 [ 295.909604][T10497] ? kmsan_get_metadata+0x11d/0x180 [ 295.914885][T10497] ? kzalloc+0x4e/0xa0 [ 295.919128][T10497] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 295.925033][T10497] kzalloc+0x4e/0xa0 [ 295.929017][T10497] crypto_create_tfm+0xfd/0x640 [ 295.933972][T10497] crypto_alloc_tfm+0x349/0x670 [ 295.938946][T10497] crypto_alloc_shash+0x99/0xb0 [ 295.943908][T10497] drbg_init_hash_kernel+0x8d/0x500 [ 295.949175][T10497] ? kmsan_get_metadata+0x11d/0x180 [ 295.954437][T10497] ? drbg_hmac_generate+0xf00/0xf00 [ 295.959706][T10497] drbg_kcapi_seed+0xbd8/0x2470 [ 295.964718][T10497] ? kmsan_internal_set_origin+0x75/0xb0 [ 295.970414][T10497] ? __msan_poison_alloca+0xf0/0x120 [ 295.975844][T10497] ? kmsan_get_metadata+0x4f/0x180 [ 295.981037][T10497] ? drbg_kcapi_random+0xc70/0xc70 [ 295.986206][T10497] crypto_rng_reset+0x308/0x5b0 [ 295.991117][T10497] rng_setkey+0x8b/0xa0 [ 295.995326][T10497] alg_setsockopt+0x649/0x7a0 [ 296.000059][T10497] ? rng_release+0x50/0x50 [ 296.004632][T10497] ? alg_accept+0xd0/0xd0 [ 296.009023][T10497] __compat_sys_setsockopt+0x4ed/0x910 [ 296.014546][T10497] ? kmsan_get_metadata+0x4f/0x180 [ 296.019718][T10497] __se_compat_sys_setsockopt+0xdd/0x100 [ 296.025520][T10497] ? get_compat_bpf_fprog+0x290/0x290 [ 296.030946][T10497] __ia32_compat_sys_setsockopt+0x62/0x80 [ 296.036748][T10497] __do_fast_syscall_32+0x2aa/0x400 [ 296.042182][T10497] do_fast_syscall_32+0x6b/0xd0 [ 296.047088][T10497] do_SYSENTER_32+0x73/0x90 [ 296.051646][T10497] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.058009][T10497] RIP: 0023:0xf7fb8549 [ 296.062106][T10497] Code: Bad RIP value. [ 296.066206][T10497] RSP: 002b:00000000f5db30cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 296.074754][T10497] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 296.082769][T10497] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 296.090782][T10497] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 296.098793][T10497] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 296.106948][T10497] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 296.115456][T10497] DRBG: could not allocate digest TFM handle: hmac(sha512) 05:12:26 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x50000, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000180)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[{}, {}, {}, {}], 0x8, 0x0, [], 0x6, 0x4}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 05:12:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001a005f0014f9f407000909000a006100000000000500000008000200000000008711be6c104299da4bc35d49e11db6c7cabd07f4edb893cd5b49d74de71920", 0x43) 05:12:26 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='nodir,\x00\x00\x00\x00\x00']) openat$misdntimer(0xffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x1, 0x0) [ 296.862013][T10504] gfs2: Unknown parameter 'nodir' [ 296.915659][T10504] gfs2: Unknown parameter 'nodir' 05:12:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x6, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000700002400128009000100036f6e64000000001400000000000000000000000000000000000000e741c2edd3dc9dffaae3c91573a661eb55cbcb8ba6f61901f2a9657dfe92a05cbe9e4b8e71334ea79c9f12e5e28aa37cfb5121a478dbfe49e276263c452feec4c39a86fb4c6e834d9aeec793f65b2426f014d0e35d17eb62842dfa231ed54ad0ee994d13340b6aa41a3be31ad765b11b7a1e3dd07086b380067446970164c1b672831cedcc17668c02c64a9cfa800c48e0460e920ea5af4d713fa038620458e04e4a4dccc4df7e92"], 0x44}}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f0000000000)={0xe, 0x4}) 05:12:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:26 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c400000004060101ea000000000000f04ee816100500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$userio(0xffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x8001, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x8007fc1, 0x0) 05:12:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x304}, "7d5e3564bfe69513", "6cb0f3bd58baf7a7f264248a9d985a15eda5d42d4da9f894cea6ac0e714cb68b", "161804e4", "3577a82f7ddd16fc"}, 0x38) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={@private1, @private2, @remote, 0x3ec, 0x5, 0x81, 0x900, 0x7ff}) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) r5 = socket(0x10, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000180)) ioctl$SG_SET_FORCE_PACK_ID(r6, 0x227b, &(0x7f0000000000)=0x1) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 297.807434][T10521] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.822190][ T745] tipc: TX() has been purged, node left! 05:12:27 executing program 4: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000002540)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000002580)=0xde9, 0x4) syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000040)='./file1\x00', 0x4, 0x0, 0x0, 0x84000, &(0x7f0000000400)=ANY=[@ANYBLOB="7307006474683d30783030303030302c0000000000000000f2ff00"]) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file1\x00', 0x7, 0x1, &(0x7f0000000100)=[{&(0x7f0000001440)="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", 0x1000, 0x80}], 0x0, 0x0) 05:12:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) openat$zero(0xffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x101000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x7c634c272999d1e7, 0x4) r2 = dup(r0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000100)=""/20, 0x515000, 0x1000, 0x8001, 0x2}, 0x1c) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 05:12:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0x80) 05:12:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000080)={0x7, 0xfffffffa, 0x7}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @private0}]}}}]}, 0x50}}, 0x0) 05:12:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7dde, 0x4) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x94000) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000240)=@can, 0x80, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/146, 0x92}, {&(0x7f0000000440)=""/149, 0x95}], 0x3, &(0x7f0000000500)=""/71, 0x47}, 0x101}], 0x1, 0x40002103, 0x0) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000000c0)="ae4a56b3b0002ec93b6060fbab8ab0aaface5a7280ef69792c173808db83784ad8a044d9fffbffff", 0x28}], 0x1}}], 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000100)={'syztnl1\x00', r4, 0x8, 0x7, 0x8, 0x7e0, {{0xd, 0x4, 0x1, 0x1a, 0x34, 0x66, 0x0, 0x9, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x23}, @remote, {[@cipso={0x86, 0xd, 0xfffffffffffffffe, [{0x5, 0x7, "e09ce90ce5"}]}, @noop, @rr={0x7, 0xf, 0xf8, [@rand_addr=0x64010100, @rand_addr=0x64010100, @broadcast]}]}}}}}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={@mcast2, 0x69, r6}) close(r0) 05:12:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x2, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 05:12:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat2(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x68, 0x10}, 0x18) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000940)) r2 = openat$mice(0xffffff9c, &(0x7f0000000980)='/dev/input/mice\x00', 0x800) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000b40)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a00)={0xd4, 0x13, 0x20, 0x70bd26, 0x25dfdbff, {0x28, 0x3f, 0x0, 0x0, {0x4e20, 0x4e22, [0x1, 0x2, 0x1, 0x5], [0x6, 0x800, 0x0, 0x4], 0x0, [0x4, 0x5be]}, 0x1, 0x6c}, [@INET_DIAG_REQ_BYTECODE={0x86, 0x1, "52c3ed8e44221fd6bef4933f5c90ef69df0c34194b1e6191ef29e5b1fc7d6223d5e693f777c67e0f4ec1a2a917960a552179929900ac8932f6e01ee6028d399fb70c5b9de69993c56548c005420726c71d65951940dbcd3581f2e4932a516c5acc30d68209d7db6f08479cc69a11b87f490d489c625d2e44b81e1140aa2e0e24ccd2"}]}, 0xd4}}, 0x80) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000b80)='/dev/input/mice\x00', 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14, r3, 0x2, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r4 = dup2(0xffffffffffffffff, r0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000d00)=@assoc_value={0x0, 0xffffffc1}, &(0x7f0000000d40)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000d80)=@assoc_value={r5, 0x100}, 0x8) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f0000000f40)={0x3f, 0x5, 0x1, {0x2, @win={{0xdeff92d3, 0xfff, 0x7ff}, 0x8, 0x1f, &(0x7f0000000e40)={{0xe, 0x8001, 0x7ff, 0xff}, &(0x7f0000000e00)={{0x40, 0x10001, 0x7, 0x5}, &(0x7f0000000dc0)={{0x8, 0x0, 0x7, 0x237}}}}, 0x4000000, &(0x7f0000000e80)="06c8ebbcd9bbfabb705c1d998edc0640daa25f7c6edd135b133f7110254317030cece917e227e705289dcdb06b798d1db4c2c14eb7e6a1f5ad1fc67ea25fb614b912fd4ce6004fb990d4cd0025df4dbab2ca61a8b021020053311d69edb34b85b8d43ce56375109ca3e7667448b9525067dde7ee5866efe531f266dc688acaa471380e1ab673135d80818790cc66b4b2876bda3209124f6f8fa19d8564fa86ad8b59df7d86bfeb86f79d026f2d1d7b5dacd5b2ece0d714", 0xa9}}, 0x7}) openat$vimc1(0xffffff9c, &(0x7f0000001040)='/dev/video1\x00', 0x2, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001080)='net/wireless\x00') readlinkat(r6, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)=""/7, 0x7) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000001140)={0xc5c, 0x4, {0xffffffffffffffff}, {0xee00}, 0x434b4abe, 0x4}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0186405, &(0x7f0000001180)={0xcd, 0x4e, {r7}, {}, 0x0, 0x3f}) 05:12:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x14a) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 05:12:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) 05:12:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x220080, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001580)={&(0x7f0000001500)={0x60, r4, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x20}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffffff01}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7ff}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x0) socketpair(0x3, 0xa, 0x7, &(0x7f0000000040)) openat$dlm_control(0xffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x10000, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, 0x0, 0x4f) 05:12:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x3) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = dup2(r4, r3) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r5, 0x0, 0x0) connect$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0185647, &(0x7f0000000100)={0x9b0000, 0x2, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9d0904, 0x3, [], @p_u8}}) ioctl$SG_GET_TIMEOUT(r7, 0x2202, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) 05:12:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x14a) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 05:12:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0xa, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000000)=@generic={0x3, 0xffffffff7ffffffa, 0x3fe}) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = msgget(0x2, 0x8) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000100)=""/4096) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) r3 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000001100)={0x4, 0x9, 0x6, 0x0, 0x0, [{{r2}, 0x5}, {{r3}, 0x6}, {{r4}, 0x7f}, {{r5}, 0xfffffffffffffff8}, {{r0}, 0x4}, {{r6}, 0x3}]}) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xb) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r7, 0xf503, 0x0) 05:12:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 05:12:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x14a) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 302.585733][T10611] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 05:12:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000180)) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 302.973499][T10609] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 304.302196][T10628] IPVS: ftp: loaded support on port[0] = 21 [ 304.656321][T10628] chnl_net:caif_netlink_parms(): no params data found [ 304.791205][T10628] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.799052][T10628] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.807534][T10628] device bridge_slave_0 entered promiscuous mode [ 304.820320][T10628] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.827672][T10628] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.838076][T10628] device bridge_slave_1 entered promiscuous mode [ 304.878023][T10628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.898309][T10628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.934074][T10628] team0: Port device team_slave_0 added [ 304.943012][T10628] team0: Port device team_slave_1 added [ 304.976988][T10628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.984238][T10628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.011204][T10628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.028204][T10628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.035484][T10628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.061760][T10628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.153888][T10628] device hsr_slave_0 entered promiscuous mode [ 305.209515][T10628] device hsr_slave_1 entered promiscuous mode [ 305.248809][T10628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.256425][T10628] Cannot create hsr debugfs directory [ 305.447604][T10628] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 305.504515][T10628] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 305.564409][T10628] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 305.625450][T10628] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 305.784335][T10628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.805185][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.814227][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.832855][T10628] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.852964][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.862208][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.871517][ T9500] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.878834][ T9500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.890202][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.904811][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.914969][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.924321][ T9833] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.931731][ T9833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.969890][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.981270][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.991803][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.002159][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.012455][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.023130][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.038194][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.047975][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.057655][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.088939][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.098301][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.113136][T10628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.145692][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.154015][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.174797][T10628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.264210][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.275211][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.310582][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.320295][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.336211][T10628] device veth0_vlan entered promiscuous mode [ 306.355187][T10628] device veth1_vlan entered promiscuous mode [ 306.369105][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.377645][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.387136][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.425699][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.435177][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.453314][T10628] device veth0_macvtap entered promiscuous mode [ 306.467170][T10628] device veth1_macvtap entered promiscuous mode [ 306.501959][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.513362][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.523399][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.535549][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.545891][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.556547][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.566632][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.577248][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.587325][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.597923][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.611920][T10628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.620546][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.630074][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.639479][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.649544][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.667138][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.677892][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.688257][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.698883][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.708917][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.719540][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.729563][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.740181][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.750225][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.760981][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.774779][T10628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.785787][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.795504][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:12:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) sendto$inet6(r0, &(0x7f0000001180)="e4", 0x1a000, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x29}, 0x9}, 0x7a) 05:12:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 05:12:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) 05:12:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r4, 0x9}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r5, 0x125e, &(0x7f0000000180)) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0x9, 0x19, 0x0, "6c294597940e269e19e9d54c0f275a2028754143b42fab5d8e2466584c5f575b869c3ed19ff6925dce6da05c688450d86aed08101e1731df07e82c8069e3eda7", "3f1efcf50651f15893e77d0d1288a957ba4ae0d78f7459b48afc1d0c6509862e0ade3f5923dc798eb1bc375aab5d5baff4c60833bb223b7370bb06d9097820f0", "58b9bfdd8e47d78f55ef02b67589b9dd6021e2c68ac5b6bf762268fd3b834506", [0xac53, 0x400]}) 05:12:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f0000000000)="8f3b2775e70df81daa59e1b14305", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 05:12:37 executing program 1: 05:12:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) sendto$inet6(r0, &(0x7f0000001180)="e4", 0x1a000, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x29}, 0x9}, 0x7a) 05:12:38 executing program 4: 05:12:38 executing program 5: 05:12:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x700, 0x40, 0x7, 0x0, {{0x5, 0x4, 0x0, 0x8, 0x14, 0x0, 0x0, 0xfc, 0x4, 0x0, @multicast1, @empty}}}}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x400400c) dup(r1) 05:12:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000005e00250069000007a2e407d9ab1d05580d0000000a009aca7bde0000000003f5000000000000ef38bf461e59d70000000000000000", 0x39}], 0x1) [ 309.467705][T10898] not chained 10000 origins [ 309.472252][T10898] CPU: 0 PID: 10898 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 309.480903][T10898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.490942][T10898] Call Trace: [ 309.494223][T10898] dump_stack+0x1df/0x240 [ 309.498546][T10898] kmsan_internal_chain_origin+0x6f/0x130 [ 309.504252][T10898] ? kmsan_get_metadata+0x11d/0x180 [ 309.509436][T10898] ? kmsan_set_origin_checked+0x95/0xf0 [ 309.514968][T10898] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 309.521022][T10898] ? kmsan_get_metadata+0x11d/0x180 [ 309.526229][T10898] ? kmsan_set_origin_checked+0x95/0xf0 [ 309.531770][T10898] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 309.537824][T10898] ? kmsan_get_metadata+0x4f/0x180 [ 309.542927][T10898] ? kmsan_set_origin_checked+0x95/0xf0 [ 309.548480][T10898] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 309.554536][T10898] ? _copy_from_user+0x15b/0x260 [ 309.559471][T10898] ? kmsan_get_metadata+0x4f/0x180 [ 309.564569][T10898] __msan_chain_origin+0x50/0x90 [ 309.569496][T10898] __get_compat_msghdr+0x5be/0x890 [ 309.574606][T10898] get_compat_msghdr+0x108/0x270 [ 309.579536][T10898] __sys_sendmmsg+0x7d5/0xd80 [ 309.584212][T10898] ? kmsan_get_metadata+0x4f/0x180 [ 309.589309][T10898] ? kmsan_get_metadata+0x4f/0x180 [ 309.594406][T10898] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 309.600292][T10898] ? kmsan_check_memory+0xd/0x10 [ 309.605215][T10898] ? kmsan_get_metadata+0x11d/0x180 [ 309.610397][T10898] ? kmsan_get_metadata+0x11d/0x180 [ 309.615582][T10898] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 309.621373][T10898] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 309.627512][T10898] ? kmsan_get_metadata+0x4f/0x180 [ 309.632610][T10898] ? kmsan_get_metadata+0x4f/0x180 [ 309.637728][T10898] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 309.643099][T10898] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 309.648632][T10898] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 309.654164][T10898] __do_fast_syscall_32+0x2aa/0x400 [ 309.659378][T10898] do_fast_syscall_32+0x6b/0xd0 [ 309.664227][T10898] do_SYSENTER_32+0x73/0x90 [ 309.668724][T10898] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.675054][T10898] RIP: 0023:0xf7fec549 [ 309.679118][T10898] Code: Bad RIP value. [ 309.683168][T10898] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 309.691563][T10898] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000140 [ 309.699545][T10898] RDX: 0000000004924b68 RSI: 0000000000000000 RDI: 0000000000000000 [ 309.707513][T10898] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 309.715465][T10898] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 309.723424][T10898] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 309.731387][T10898] Uninit was stored to memory at: [ 309.736403][T10898] kmsan_internal_chain_origin+0xad/0x130 [ 309.742110][T10898] __msan_chain_origin+0x50/0x90 [ 309.747034][T10898] __get_compat_msghdr+0x5be/0x890 [ 309.752128][T10898] get_compat_msghdr+0x108/0x270 [ 309.757047][T10898] __sys_sendmmsg+0x7d5/0xd80 [ 309.761707][T10898] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 309.767062][T10898] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 309.772593][T10898] __do_fast_syscall_32+0x2aa/0x400 [ 309.777775][T10898] do_fast_syscall_32+0x6b/0xd0 [ 309.782630][T10898] do_SYSENTER_32+0x73/0x90 [ 309.787116][T10898] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.793422][T10898] [ 309.795730][T10898] Uninit was stored to memory at: [ 309.800737][T10898] kmsan_internal_chain_origin+0xad/0x130 [ 309.806464][T10898] __msan_chain_origin+0x50/0x90 [ 309.811398][T10898] __get_compat_msghdr+0x5be/0x890 [ 309.816608][T10898] get_compat_msghdr+0x108/0x270 [ 309.821539][T10898] __sys_sendmmsg+0x7d5/0xd80 [ 309.826198][T10898] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 309.831554][T10898] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 309.837082][T10898] __do_fast_syscall_32+0x2aa/0x400 [ 309.842265][T10898] do_fast_syscall_32+0x6b/0xd0 [ 309.847881][T10898] do_SYSENTER_32+0x73/0x90 [ 309.852368][T10898] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.858669][T10898] [ 309.860975][T10898] Uninit was stored to memory at: [ 309.866339][T10898] kmsan_internal_chain_origin+0xad/0x130 [ 309.872042][T10898] __msan_chain_origin+0x50/0x90 [ 309.876967][T10898] __get_compat_msghdr+0x5be/0x890 [ 309.882082][T10898] get_compat_msghdr+0x108/0x270 [ 309.887004][T10898] __sys_sendmmsg+0x7d5/0xd80 [ 309.891663][T10898] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 309.897016][T10898] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 309.902544][T10898] __do_fast_syscall_32+0x2aa/0x400 [ 309.907726][T10898] do_fast_syscall_32+0x6b/0xd0 [ 309.912655][T10898] do_SYSENTER_32+0x73/0x90 [ 309.917140][T10898] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.923445][T10898] [ 309.925755][T10898] Uninit was stored to memory at: [ 309.930772][T10898] kmsan_internal_chain_origin+0xad/0x130 [ 309.936473][T10898] __msan_chain_origin+0x50/0x90 [ 309.941398][T10898] __get_compat_msghdr+0x5be/0x890 [ 309.946493][T10898] get_compat_msghdr+0x108/0x270 [ 309.951421][T10898] __sys_sendmmsg+0x7d5/0xd80 [ 309.956085][T10898] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 309.961469][T10898] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 309.966999][T10898] __do_fast_syscall_32+0x2aa/0x400 [ 309.972190][T10898] do_fast_syscall_32+0x6b/0xd0 [ 309.977028][T10898] do_SYSENTER_32+0x73/0x90 [ 309.982296][T10898] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.988595][T10898] [ 309.990903][T10898] Uninit was stored to memory at: [ 309.995924][T10898] kmsan_internal_chain_origin+0xad/0x130 [ 310.001638][T10898] __msan_chain_origin+0x50/0x90 [ 310.006558][T10898] __get_compat_msghdr+0x5be/0x890 [ 310.011653][T10898] get_compat_msghdr+0x108/0x270 [ 310.016572][T10898] __sys_sendmmsg+0x7d5/0xd80 [ 310.021230][T10898] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 310.026583][T10898] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 310.032111][T10898] __do_fast_syscall_32+0x2aa/0x400 [ 310.037294][T10898] do_fast_syscall_32+0x6b/0xd0 [ 310.043602][T10898] do_SYSENTER_32+0x73/0x90 [ 310.048098][T10898] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 310.054402][T10898] [ 310.056738][T10898] Uninit was stored to memory at: [ 310.061749][T10898] kmsan_internal_chain_origin+0xad/0x130 [ 310.067622][T10898] __msan_chain_origin+0x50/0x90 [ 310.072545][T10898] __get_compat_msghdr+0x5be/0x890 [ 310.077640][T10898] get_compat_msghdr+0x108/0x270 [ 310.082560][T10898] __sys_sendmmsg+0x7d5/0xd80 [ 310.087230][T10898] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 310.092595][T10898] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 310.098127][T10898] __do_fast_syscall_32+0x2aa/0x400 [ 310.103313][T10898] do_fast_syscall_32+0x6b/0xd0 [ 310.108153][T10898] do_SYSENTER_32+0x73/0x90 [ 310.112643][T10898] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 310.118942][T10898] [ 310.121251][T10898] Uninit was stored to memory at: [ 310.126258][T10898] kmsan_internal_chain_origin+0xad/0x130 [ 310.131960][T10898] __msan_chain_origin+0x50/0x90 [ 310.136883][T10898] __get_compat_msghdr+0x5be/0x890 [ 310.141977][T10898] get_compat_msghdr+0x108/0x270 [ 310.146897][T10898] __sys_sendmmsg+0x7d5/0xd80 [ 310.151554][T10898] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 310.156909][T10898] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 310.162441][T10898] __do_fast_syscall_32+0x2aa/0x400 [ 310.167635][T10898] do_fast_syscall_32+0x6b/0xd0 [ 310.172470][T10898] do_SYSENTER_32+0x73/0x90 [ 310.176959][T10898] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 310.183261][T10898] [ 310.185570][T10898] Local variable ----msg_sys@__sys_sendmmsg created at: [ 310.192487][T10898] __sys_sendmmsg+0xb7/0xd80 [ 310.197069][T10898] __sys_sendmmsg+0xb7/0xd80 05:12:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 05:12:39 executing program 5: 05:12:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000002640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000000)="ebada41536dc062c5bb45fc78e16e0b02ab2e9d106ac65636cb099dbcf3bfe3b20411dd05e46d009dd92dc45f0b1e7dc9eedbf4a4a9db3000f222516d6800bd110e939c8307ddcd1bf288bb68d8078c55e13eca794ef72f41ffb7490b087ad4eb72c4611af79f64c400f470d294f72", 0x6f}, {&(0x7f0000000100)="164f7766288c233b575ddd042bb75106b26ec5702203caf20b26dbb15de3ac13c2519f69", 0x24}, {&(0x7f0000000140)="5554a24f5eb0", 0x6}, {&(0x7f0000000180)="8e143b6443b3d73077dc3a973488b35575fa6c801cc6f3a474e7704e684afd59e428e0d9324bdb01655a6be3ffffdb1f6bff19932577f4", 0x37}, {&(0x7f00000001c0)="cc0ac7bfeb4a108c4586924826a323ce53d8f6ae255616be7135fd39f5af57077db4774acb85020bf8bd506443ce83a3195a67d5f71330770e827e2d8e132b18600e448f0621065a46503d5d769876a11c24bdaeabc0283a372bd883", 0x5c}, {&(0x7f0000000240)="2e4cf22d933f4e873831a3a833608ef373a59726ad13abe58d13ab2ac4698a6e246c836df36e0b4956f7710d277290e813f77a6cc66bcd9418e7c02129f1aefbdf0338deb5ddafcdaf0eb94fcacbfe03bed79a6969d8ebe41d5977787355d30b3d88a031fb", 0x65}, {&(0x7f00000002c0)="d84c15720681f1aa29484e1dee4a074d3e3baf2cfa358d5ebd52d77a9714e515ccffb1fc06eb9cee38fdf635b099917284a80f432414d96d071be13cf44f0d734a36decd6f52c478e837b86c6695efa7d24e1d24030e50b5ec66f62642c5031cd3f3b30284906de622b931f162d8d5d6332f4152a2480e0a5dad5a2337a180341ce6f12cadb3fa48dc09f67dc8", 0x8d}, {&(0x7f0000000380)="d8304c12e8787a1621c29937600f6a6c5fb2dd76b27ca422896b090c94e4a8a8c708f1158d48fabe5d61a507125ab7c01c6a19d88578c951fd3a4c3398a558dc50035cd57ad80b6bb84ef6b68d08889df25fb8caffbbcdf3ec91eb147ca29df9174cc2ba5fedf115d93fe36b7a5311b4159a3649389be08999bd00668f0f597122c8be099102f5825ab1f69dd51a9018fdb732fc6d0a7c9b880cc4aed8bc2a348c33273e204243f9cc3d28ae86b74c0038f5ca120e1720ff48b979c5e808115e12b4e409d3c4a766c846e807b09d2403e33791d1fc34862cef839b7eda973bfe89531079f629045457", 0xe9}, {&(0x7f0000000480)="efbbbcfeb60c628c2da3ad687640ad5afe570c7f4daf0c6820518d5715e6d0b56813e3d82f5fc295398c9b4869fab8475db72529de95af166b62d3aca03de254d81ae7b4a1855855595ccb9ed7b8c97bfe258b2fcf9ee8476699a3e2b20b7fdc3ab9abb223a140ba4c134ead88dc0ba4614e30c3d41e383be2f720", 0x7b}, {&(0x7f0000000500)="be7f54cb2ad52bbaf5f51bede064ba7165907f25399fc7c0c5fab2c20a04f61c2bf4d49b58af6893d6e67b21ea0879d51dbd08a2afa900bed95bed1b055c9fc0eb798c8889da434682f20a1e4501d166a79286729b6959b06e3e68e1225d88e8eb7432b296eaaa2826eb8ac56ed0af1664d652b8eb623f93638b068992437ec6fd3293bfac07fd3a50166492183d524ea6d215802e41a6c65087a10710b584587ca1aa0cca57b62b7c7bbbe5c9758fce52374b57bbb5264c84c6a3894288af5f21fa0d60d3f81d919734a7d949f665d22f452caef01be4e3d7fa9d676729", 0xde}], 0xa, &(0x7f0000000680)=[@op={0x10, 0x117, 0x3, 0x1}, @iv={0xdc, 0x117, 0x2, 0xca, "95fa61e280eba98848af87a384e270b42933c629706f21146cb3ccbb9075b195eab7871aaa6749eb5364fc73f2de1cd0833d16ab3ec6607877eb36e65509e1984b737b14073f4250c3992d78a9b2c46951be878da2576f8babc5913fa209b888d817bb0ff1ee8bd5671b2981a0260501e2dffb341f40b5d221e59826b1048ff9a6d9486bbc1b894e7a838b23b8b36931b8ed8047c981a5b339f1e3d1e81a718fd09583251a504275d6eebef4383a25797058a78ce47b7bfd2d896180663771d95f9ec107586ffd1e65aa"}], 0xec, 0x8000081}, {0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000780)="9eecb81d80fa2ab6310b4adefb91485f5d4c2d0b8d5eac2ea168874e1e00e9aca727466f059e4bcfde69f98cda5729ffa756212aebe788b9f866bc5ff15b925fd2e4a505edb5ce0f926a28697223d8f59a2525c8004d8b33bbe84a", 0x5b}, {&(0x7f0000000800)="4bb0157736722adf09b483f68fdb779d7765b6f3f128ffe4175ec713bf1f8b7d45e09b4af27fb5640d34157f6313edf9f65513c041f46bd038b74fd0ac0a293246ffac5b1cfa1ccfc060ef90a64651461e37ee71ca8aab69e44d61d8467d2316dc3b8b4c8950add9d788c09e9f", 0x6d}, {&(0x7f0000000880)}, {&(0x7f00000008c0)="a6f4cd7dec9be0c4db3bbc025e7798377ebd17838f9ea85e4b220d83a024cbda16a5af4140c11e8f415a71501740a616053186c015ae34fba8204e28bbc0d39a315043240a8d6d35f8097d72bb3e505c979d446f2076ea80ef0f59639f2e2b526d78cd110dae005436e69b36e62280b6d3d39de6d1b1fd48c6b9f4aa481648861f686ba976f757bef28b2276d3f6d1132bbd5a70da9782988d188fcb725e6794f84f311091473300b5d190f8f7f71e7b78be872361c79749709b07ce1220cac20cfe1bb27b8d7da43793cfc6bab587cac5", 0xd1}, {&(0x7f00000009c0)="f2eae31e98bcff6e26a638ddc92c9f38327bfe264f091d31872d7440cf0a15fd277deb8da4290917508e85ee50b5da0e34677ae0302a4b284d1b42968a2fcce539fb8dce50b1a2d72be018bf3c80a0f77ec4bde9131d43f31cc7d6d06a0f4b898aac7d3a1990d5f5db3af8597f37e973405c78b6a05c5a400b8ca9ee0cc121d9a830a8be786edf6c30af778b81110e9d16ac5b65fcec3de2c5209562c347d76cd214076f51554b45f251ff8c", 0xac}, {&(0x7f0000000a80)="dd491d43b9c09dbcc91ba3b5353e3ce966d32d296209d087b4bf32531e41374bb81c08", 0x23}, {&(0x7f0000000ac0)="db3790b41e058edb6855d05b61259cf942abe822f69f759da2aa6eab1bc0fd06", 0x20}], 0x7, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b40)="8b20e7cca005f29faf4fadf08d56793826a6cb6837806dbad7bcaf143c567f42e7fff4b62b81baa9ede36832f80afa148545ff4cc3b4875c312ad0e0cf6a3e1b697df9434417441fa32f03d77f9b9d1df04a5d7b5adbd51e2b8c73db379c6fb7dfb34e8f596e8a1253b5479af5bab56dd80e558096b4ebd116c545e3cfe4c34bc9", 0x81}, {&(0x7f0000000c00)="031836e1985e4fe2da3f0e7588f484f934703de4c9e7f64999949d3bbf0aa7880a70dd0790fbab077388182df1a449c9c3a56285996805bdd7c8398c7d18ebda0fc57789ee3ee6868261f3f34162216b874342f310", 0x55}, {&(0x7f0000000c80)="85a66b2f068927fa793fd6bee0717306a979627e5cb55c839479910aa3ac72493a887c1fa96386b7fa7ad579aaf91216d3bb63c9d8491273ef17d8e971c37b6a4afd3110babf33e4f802f3cb216bb5ff454ce7c675e7b4c5462478b2c7695b27b91b6cc1acceb59b5392c6a726f337cffc81e6cc990eb48d120bd1faa66df459042c8d88000fe31a7bc9027c560856a07b6fcfebb5050258ad8bf6b787948552aff2e2335965b27f8aad0579570515fabede192bc6a94d41a02c66", 0xbb}, {&(0x7f0000000d40)="e97faebf7809025745369c0b9c1efc892476e9911361f9a91ec4cbfd8ca5dd6065bb53fc13c4aa2bbdda9eb8819c7e", 0x2f}], 0x4, 0x0, 0x0, 0xc0c4}, {0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000dc0)}], 0x1, &(0x7f0000000e40)=[@assoc={0x10, 0x117, 0x4, 0x1}, @op={0x10}, @iv={0x48, 0x117, 0x2, 0x38, "5c04f7544235bade154c7686cb06b1ceda6ce30a2ffe7a6d17d1996262232373c395792edf384fff3a8f90f23b53e3faa3d70a3d8f04b2b5"}], 0x68, 0x20000010}, {0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000ec0)="1d5415a848eb12e1f7702f466e513d06febbce0371ed81db559305aa8149535e82b07e64b42ecc781a9ae884d938061c92f6fab1b6eaa900"/71, 0x47}, {&(0x7f0000000f40)="6834e39befc67e5da907677858b17633110a36a427e6e565fdfa82a8c0ec9259e54b09802807691a4bdc695460d2a011722ac7ab70645b125948f215473877335610e05b25fb5a760869ebd200ac538e8a899862c3d6b7206b97d2b41c89bd616a316a6383bf25e8b5d2911820f80e0089d83cd960e5aa91675e7d2332f49084166495f2ff4aa843f6423e1ad095c9563160064b0fedd543a6a44fb24e3d32e9eb4d84b71566bbb0f32ed0f214a6da263d96e799294a8958213321c470a1594ef247978344b7f097b69404fe48957671013ae91bc38640864e", 0xd9}, {&(0x7f0000001040)="0861cffffd309e32adeb30051e97dbbbfff4ca6c6cee1c44c4bea87fe18f1f7361b0701c8eb4a645ed0562dfdec0269e9f6e0253511afc4cf716809ac96bb3362ef30509fab9302adbf7e2674bc993915c4dff9d2bdff27774810b95a8d3dd79377a4d6913ee80d00111e0cae244fef818a0e602290e9774e177aa4d583cc351857f36019303e19d78be959639965d7c025d2ae9c7bc56994c026ee461bfd4e95d56951a9da7d5c6fdd7ce3ba5c9572641f7c08d11bb42f658bb9da556bbec6ad7aa3382d7cedff9334b94214c3da9826c967182baf0806102be0d17b917cacfcda4f1ce9a2f0183aa2614", 0xeb}, {&(0x7f0000001140)="be8d4a85d9b552e99bd9b8fe9505e42d1bcf04f96450dde54418193ef35858e7aad30e2cd49395765e7e6afceb6a94ae8a160ee3ef6e44772b", 0x39}, {&(0x7f0000001180)="73ac9a1bd8c55270cbf8d3a084578c0b5a788727ac397f96df3299c06c3953f5e8a86151ed5d0bb31bbcfe3354058624b2b16abdb6146cb1e00447ad2846d6f7318af95c02a9f1511536eeed2786ec9407da7c982fa7b446794e370daa873b5fd55455bfb41b02fcb2470bcaa708835d239290bc3e1d", 0x76}], 0x5, &(0x7f0000001240)=[@iv={0xe4, 0x117, 0x2, 0xd1, "3c7ea1b51dbac0ca1334bbfd6807446552452b58ea288398de9f5fb92a169ef11667f1b331a60f428eed162b39bd0c7030a3d0eb6c00b81ff1c50c29f7dcb32553032127a6c3e94b30ebc8dba57ba6d708626854b77b0a935cf181da0aef1ae8db9b2361428c472248ec64ce5095b1e3315405ef819afda79af8104116c0e01a2e73e425acdf9865a19ebde90a2c052c1054f6d2cf94dfbbdf4966abbebd406a23c90e7ca3110d8b25f4cef508e06c83dc2fc0947c36f0d23cf6bedbb219ec9c6601f1b629d0494678b608371e4df364f2"}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x80000001}], 0x104, 0x4081}, {0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001380)="bbf99ebf08f6e30f0805ad003cf482ff66c46f5c234e9b6b6831e2ef2749b100ad4ac58d9e444aaf09677cf6c43553570b23cc6d8190f63f45bb53253566f7df9b0189e2d293136c4c2ccdc1ed0da8616581a696159bf3233613bf9809be9f068f0c0783be348e425df542227b9d0639378f5d4561b99ee842681baa5cde3456c1069847348c20969851286390dd64a09a10ced7a62a068f82c3d1b0617c", 0x9e}, {&(0x7f0000001440)="3d66f663346e43afb7a55b06afbb7a0a7fe5ce9e4829ce3f6111a6db44dcc8a482873e285b2aee3346e5c6b19cf66db3edd51e9aa64b23936e48904a1bd0fedc20be7fd35d879af8a563c41e0f3b63782b112ef1de22d4255a42436fecbf20e6c7fa0d47dcb665f5e9338cd56cad9786645bf0ad6501962bc403e054417aa7b2172f2c1238ba4d4c6c798f186e1fa8313744229047359cc44056691d4b22e75ee5a0659c29453db994f360cfbca257b4f0564997ee96101f93389769f6900684f81163d5330487da464891d58860552349cdd296f2f08caa653aa874c1c85f236013f5230119571358060dc1c4d0e7876715", 0xf2}], 0x2, &(0x7f0000001580)=[@op={0x10, 0x117, 0x3, 0x1}, @iv={0x44, 0x117, 0x2, 0x33, "ae500c9ac9edc86b362f865f77f603659d59d8b627b1264efd49e82a5e7c6468180f328589792a8fca03d82f7bf98276673d0a"}, @assoc={0x10, 0x117, 0x4, 0x10001}, @assoc={0x10, 0x117, 0x4, 0xd6}, @assoc={0x10, 0x117, 0x4, 0x7ff}, @assoc={0x10}], 0x94}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001640)="2320711b70a524ab8fd573050e320d0acc0d3a44cd92e29aad6738fb3bc3f7d486333cabac6dd656b668042d4113bd542e2ca324dd4944b1a047563331d1836076a5c940f16c995fdd8106729e1f44505df1f3a1970b672aeb9b32d7715a4580449c6b40fcd784fd26ba715b5d5153b05e3f7afd9e16cc94748cecf5f6cbf35435b1709e6cb8bd3670da87880da0e9d76b16e1a1f9f3275bffddc718d383efcd95861a405e13677e3c74b9a46ce9114ae86ee98eee789d184a", 0xb9}, {&(0x7f0000001700)="14d1b331df89bc8f6c4346f881b5a36b2c65df39e5e6b4915b3f2b4cda1a6aa1509f90caeb33c8780c6cf4d9d8d8b7cd2944a378fe36a7ab584a672c87a75ca53cf6bd2590a7be223a4f0a04b0def0f0f33311b21c588fb5cb284a7fb13f90ee108d18dba9153709842fa48976f143009fbe4a36fde15e2bdef2539d07525e72e12ee8dceed577c6b84b91d4fcbc17540f519002", 0x94}, {&(0x7f00000017c0)="633997cf5d7eecbd69ebc93172423b14c7c6f24eab9ad85b53bd395553c82052d136e60a10d2936808e1c1ad", 0x2c}, {&(0x7f0000001800)="4111286319ade8b50793a80efb20666d6cbeead9314c4edefa30ba44e40b67b24c7e66394a90794affaf77b923546abfcb57f9f306c84ef91610595c3f5ae2d604faae82b03581403643190ce31706128d4369b38bd7cd0915f88f7533b2d0d8d6403bc07ad4c19be2c9c5b0b285eeec4c208c6572019b9ca89f55915a7e4e20d8f27cafa7ffc0bb55acb2d7bfabeefcdeeea999c70008157b4ac8aa5bc3d96b55d89ef586c6e31a579f209617910639e03ae1b3aa9d0ced59810bd088f4bd12a15769a7", 0xc4}, {&(0x7f0000001900)="0cf444622f186595828c03000c9af493babd0dffcb0bb323a5ee9d085d425e32f1f2cb9cf8d4fd807c7fe25aa88dfb12d3d39716b40ddb8605ccfe3f0c3cc179d7c0a91c9f16db7001e91e5a6d15baf43fe838652b6f71c530ae5e2a83390fce55509850fe9442fd5a53e389ce64352cac21710abc3a67f0d5ffc72f7ef02c83bf547461ac0c9d9a5dd4a3107a1624c16d362d0e", 0x94}, {&(0x7f00000019c0)="c877b0fafc26e9fbb255912298794c9ec9b17ad034631c79", 0x18}, {&(0x7f0000001a00)="b64cb47d470b082dab33f3e4af765440148866db43ec38afc76a19c7f1a5fd506a7e66089f34aa8c4b32f09148b5ab81a8b0a8e340a98efcb018ca4260e14dbca83eb16102c4cfb1eca7d68d8276c3ba83c6ae48862a64bdfaa1d1d472c4f1b2313a1f55a90d54a5c6530a114bd284abb041107e270cb25bbac553ddf49ec2df0258b5d37e13b7860411fe3203ed56d3725561ea0bbde430abf193a94314d84aa1d8047c04b0e8c8a169ec4211770c93f889f52d", 0xb4}, {&(0x7f0000001ac0)="94e7f6f9e0b7fb8bbe3b628171d67d11221ad5d779fe0e87ffdeaa5f0f028843a735ad398fc3bfebc736350ef06a62db6ffd072a28ffdac901de3c092dc78535359ad32e7338d9ac854b667d85b3511530e00a7ef396c3b1382b707009e806d660279e39bb32a88c649971c7c1be1af1325d4a1b4f4832dc406976617d0fb1c1eef5febdc75f52caa3111de35bb41980cf3871929e04fcc4178158f1364fef11ef3e5219d8281f1e631014212c96a7035639a949d1942d1a9e6408facb43a6ec434e5f1b0a19614ecf745a9cd45893618bf9b04c1ac00ff56200986f47d9b7f3f268b7bc9c3ff147d7df42dd55a71d5e3c", 0xf1}], 0x8, &(0x7f0000001c00)=[@iv={0x60, 0x117, 0x2, 0x4f, "081cacd1f06a11873decc8ae04e0d6cc341a92c494a85149338f9d44385813a9ee575b34377ef153fdf47cc362d38cd1e11e1693b83b96075542e642eafb089b8095e4d64bea616c4bfac96a1ce41d"}, @assoc={0x10, 0x117, 0x4, 0x8}, @iv={0x104, 0x117, 0x2, 0xf2, "f834935f1e0c3d428d2a45d64afbbf830ea4f8b9af6eb41f42e52242e8aad8fabd069e8fa58f653ff1fc00c6467e655c1cee9542d8613f11b6680a4f76d77a468662bbea1ce7b97ab5e4ed3c8a6a8124669351049b8e0c4f8db07a6436d63942581cbc223136c84e7c5f33eb76f06419ce57cbc153703a77917d851cca1099ffee3237753ff164c0c5e3f67f1d3edd7de69012a3c3f3adfb0ecb9ea1b2f9720ba868e0993e443f1202abca9d8d8b64800bdb58de6b264d7530013957cc269a78652c0340d3bf50b35a77e45ca343bcb403a4ed54f0212df6d689f1af1007b592a8da01057bf566c1e2a55473777ec3f87b37"}], 0x174, 0x44000}, {0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d80)="2d5b29d2bc8b5b384fbfe48c1b8959ffc439ce4b66a857bbd23c9431bfce91296dc2a742c4cda2f8ad613d653c4cc93453252ab93336d437e8c7388beb9d6c016019dab7464658a49fff7bbbfd8f188f1f93273a3054b90f1ed23996745b838f24cf00c5dcead43fbe4019b9445b5bed6871dae1f9a5b238ae7e0b01b415dca3b96d53d2e7fb7e481f4bc1dc2836320751b68b69f4146278f3f6feb6c9833661f7a9bf264df692e849611d97", 0xac}, {&(0x7f0000001e40)="166c5e3166bbdfbfb9210c84621502273cbb7b90ce664252976a4164a87b635bded9b10129ec3ff8779b50168e9d9ea00ae23cec388a891f57e16c859b42b8c117345708ba849750cd26e056b7d1530e292b7d18fd92f35e5364d8d736fe9b699683f98f44648020048998f3732960c2b2126e2725a79ae0d6ad263a89ad823164b53fa4c5585785dd8eb5b67f4b7e36c43deea6bf9d0982be985513325556b9511e9fdddb1e51f2d39697340f1b1b9c56d2ac", 0xb3}], 0x2, &(0x7f0000001f40)=[@op={0x10}, @iv={0x60, 0x117, 0x2, 0x50, "24ca38af67b52308c595ac397c46b748e9eac12c5a6ddba73f231894cb6ca0448d771cb570d55e215ed3f88ea6ad7dc7441eec81069a78a57e7ee49d598a4fba651142b0845a398a83cdcb2ba17ed9ba"}], 0x70, 0x40}, {0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000001fc0)="d3f0635023697262b34df915eb3153ec9758739c1eba55bf9e9e94f8a9097dd5f582e0", 0x23}, {&(0x7f0000002000)="914e05f1088bd93c8391638ad5663480fd00293703d3581222b54e32bcaf953d7a5c9f5b7e52545f19f8cbca04db76d15ab94add7174a008c4dcb98d3ce1c81982efa9e8f818d5b7a2956856003b8e2877972598e5f839d0d649d50aecb7b2c4", 0x60}, {&(0x7f0000002080)="1ed4c82c865cd359e28a00970b03e7ad48719966798941937b234f99741a618fa0f82415683622b5275e3600e14d38fb56a979f0aabd420e76e18203121e3de75614a1117b760ce0cc56583eb08ed7368f281ca57a0272f80a61aa0de0d43d7fa941cacc5f8e9cb7d6effeab3df43612b14a36245ec28c0b445ac23416c6d2ed3fcbb70a046a7ea1def11866000c2ccf071fe0116a79733758359bd250c1a6762a07890c0c8170ccf438aaac69c188f7c51755816b25cdf380217c99e7976a5f5b9dbfb217cb43c1d294d1b1bc7936d72f2ae594", 0xd4}, {&(0x7f0000002180)="393073803ed2b0336a4c075db398805f2dcf1bda7f6924642c952182a2f50f8302edf143f45040acef2e526a8f8a9dfc2a2cc1be0bc1ee96e0ec1b67bb8adac0ab3118889b00a286e13c8cd61a877d12da86ef4cb05b262dcfb6c69fbef53ee448f0b00bb8324603789f1c01d176884cf7c4f62d013ad75c2c8d16b1aa943a0f61f3ffab", 0x84}, {&(0x7f0000002240)="ad76", 0x2}, {&(0x7f0000002280)="6d974d990a2c197dc6a936a6ea3d1652451cd821c92f0940237575a39dc7d552fbba0bfb0851fca3ac1fd7f22d5b1a72f62e1cff490e7f36a5dd1cc19da466413ee4630719e5", 0x46}, {&(0x7f0000002300)="f03d43ac10a2ac088bf01eca5643f30fbeab720c51ffa1d84f37506f725adc540263fb541dc0eff1823a9f342423b83a241e2d83d0441616e7928eddadcc913a94914ed1ff44b167316e76e20ef84e3a10b72a553420fabf2687730dd75326c3f15069e3f201ab7cb13fec2ee6dc56fb851e8df25f3e70c7d583a58baf0c8f5af6b9ec6453b12cdede64369f1768b766324bcf15c7cf9b57608ba63a492b3f3430c96b9b5d9856d1a7bf5e56e47ba9f16d9dab7a01554338066794f1ecf396b7b3dfaff5e7acd2bff6d9e1142d7cb2f1e00ac547e3622cba7c3e8e4827650a21", 0xe0}, {&(0x7f0000002400)="fa4740c5fdb9fc1972ead400b6cb5cbf4941fc2cee6c3afccc9f67bde734b45251c5c10bbb40575c117b8fe3dcb42ebceceddb6e0c9628a8f5ba55ef3004f4bd24568824009bdb4295ca358ff21bd5503b1fd4cbf35c00dc7d263d89b94751ee35a3b155808f5acae712489ee2fc3a07", 0x70}], 0x8, &(0x7f00000024c0)=[@assoc={0x10, 0x117, 0x4, 0x5}, @assoc={0x10, 0x117, 0x4, 0x80000000}, @iv={0x80, 0x117, 0x2, 0x6d, "8aa266e5f37af42f53ed0d5b5cb0c481b1b4c248f501bec3b78d1375bcf6bd1c44d317be59bcd5fe304b610a2a24386cb064c55f3e9106bbf1e7208a977865374a719167e48d942c8c208f74dcb89aeec827e16fa4e98a17a3866ae0047e98966910ce12c712c50a758f96593a"}, @op={0x10}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0xfffffffb}, @op={0x10}, @iv={0x74, 0x117, 0x2, 0x61, "877ef9331e3c677326101748113c8506f4de6917d63a8d27884c5ff3a6c0287c9cf0cb4b16b5e9e12b66bc0b2ea309d961892af8558d125b19fa0340218ae4b7f1d7fffa7864a6a89285f9a984de0c97e494926de2aeca0d02ab5591caf9105b49"}, @assoc={0x10, 0x117, 0x4, 0x81}], 0x164, 0x8000}], 0x9, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0xffffffffffffff36) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:40 executing program 5: 05:12:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x6) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x193c00, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:40 executing program 4: 05:12:40 executing program 5: 05:12:41 executing program 4: 05:12:41 executing program 5: 05:12:41 executing program 1: 05:12:42 executing program 4: 05:12:42 executing program 3: 05:12:42 executing program 1: 05:12:42 executing program 4: 05:12:42 executing program 5: 05:12:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x10242, 0x0) ioctl$TIOCSBRK(r1, 0x5427) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x11, 0x82, 0x0, &(0x7f0000000100)) 05:12:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1, 0x4, 0x0, 0x7}, @eth={@multicast, @random="72020f1bb336", @void, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, 'h', "112604d427b6bed55e0b97"}}}}}}}, 0x26) 05:12:43 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt(r0, 0x6, 0x0, 0x0, 0x0) 05:12:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r2, 0x5424, 0x73f000) 05:12:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x40c100) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000040)=0x10001, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x221ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4480}, r3, 0x0, 0xffffffffffffffff, 0x3) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = dup2(r5, r4) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r6, 0x0, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924b68, 0x0) connect$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0xfffffffe, 0xf, 0x3f, 0xff, "01827287fe256295986f658af9a00000ccf2cde29ffca7f840340198f523dbfa2c027f3e404bc62f1047bccdbf9b344f4300", 0x29}, 0x58) ioctl$KDADDIO(r6, 0x4b34, 0x1) 05:12:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 05:12:44 executing program 3: unshare(0x20000400) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc020660b, 0x0) 05:12:44 executing program 4: unshare(0x20000400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffffffffffffffe, 0x0) 05:12:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x3) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = dup2(r4, r3) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="07b68275d0278e1532c73b0c8c1c2e3fa265e101a6c5e6d130d3e78440ac254b9fe90baed6902f28fcb23a5918444f00fe576168221dfef69ff9a36d3a3756265370895667e6d0913496f50343925bb8189bf034d6bb4be3972fe3aa3539fdd64b841c47999e8cd3742ebc697d394c8f779e189d533be47b9c78f4a84fb68ce2d3c28fd560ac54a36cf1a11f4de1f84bef1003ccd12e85bd316c2083862c822b53d47687ba19ff70943be0e2befc57c790b5d3631382c85ead9da0fdd088473627c24747a49dc95bcf4e196896cce067c5e0188a95f05f35b6b47fad", @ANYRES16=r6, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r5, 0x0, 0x0) connect$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f0000000100)=""/129) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x12}, @multicast1}, {0x0, 0x0, 0x8}}}, 0x26) 05:12:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0xe, "b90005"}}}}}, 0xfdef) 05:12:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) openat$ipvs(0xffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) readv(r2, &(0x7f0000001200), 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000000)={0x2, 0x20, 0x1, 0x6, 0x2, 0x5, 0x6}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) sendmmsg$alg(r4, &(0x7f0000001ac0)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000200)="8472b01070f3defa29abe2b3d50ce6a0cd9e7f8e46d25aed5f2a", 0x1a}, {&(0x7f0000000240)="f4e766af685ecaeec98aeb312d8268ec520a0ba65db6ca0df8d741b6c40b67a10d0303b85eeaef599136dbadfd8914801d6be40a", 0x34}, {&(0x7f0000000280)="07348502bffde2fcb8d6f66363f2be2cf34b69063eb30b24cb05de26a3db936e841c6ac681a6d8fa5f7643f5ba16236c01b81151b1d694365bb256e74b685a413dcac73afd6b60dc72ac1d739113", 0x4e}, {&(0x7f0000000300)="3c2e7973c417ad08a0fff5eba067e43c0273f30b55de98c3e7b3f322b7b90ceb5eabab2df4b6316f4c0214d349ec24ffb4c269938bb267508bba697d71024492aafcca02a40a2e6d0272cf2436ba71c2943eb383561b9b6c70dbb743755157e212e0ead36cd267775c895b09a3601193989ce2bb6df8cbfe083eecd533437867df7dee4c5b08b9affe6d91871882d2132d2a24eb785785ec7cc018a6c26e074a304e2968392f8e9974d5dce4c91f60e1cac6e9efe97a918b196e7201012d2e38f43a1a4c4ea24dad6e525a082e7751d4751fd80d732c66003674025e3f1fa82c8f64a483e7b059ce63e2a0", 0xeb}, {&(0x7f0000000400)="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", 0x1000}], 0x5, 0x0, 0x0, 0x40008c1}, {0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001440)="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", 0xfe}, {&(0x7f0000001540)="4d67fc05a7e07abe096e309f3518", 0xe}, {&(0x7f0000001580)="12e59614d7400d6f58dd097afed05f5bf18b08669586ee2f9f934e7d913d14bb", 0x20}, {&(0x7f00000015c0)="c9ba93769bb21e3340e0d5d7", 0xc}], 0x4, 0x0, 0x0, 0x8080}, {0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001640)="2d3fe1f0526aef2cfde335c11a4947cbfa9a371a742156ae2684ff25709da14feeee92317682f5c5b9945b278263240717099870a0f26179b2a520f7da865384af2281e0212af0020a53af30c91c48beb22a061ee0e3c4812ab766681eb32ef2ffd0133b84557acdb078fe6e31cbe45c0c7bc53c094718a09630ad40103459f44aa222d6dfef8c62b468a0d8", 0x8c}, {&(0x7f0000001700)="b8fadf3a5e6cb721dcd194f82f39f66d3b44f2986b71d42d117f608c0f7823da4beaac5fdc6574b7529934bb8d984a1b0ffa305cc01692e051f1fc128dcee73826fefa584425828afd02aba84d7c2dda711f40272b4289405a55c424626a368fc657287bd11401e5a4e1d21bda8d67275c480b6b8ff51612e9518f469c5c556e925dfeed4ec246c2200d9ab069174aeef85ea8e7fd6ec8e43da9d604c70ca2ab691377767d8c22c64c674d7cfc4597de3a3e996beb5522d0e01dcf6ffb33b441e986587c63855eefe454e33ccea101e9424b1a40c19810459ce261bf6d2090511cdfb696b1267efabb2d296b5d378fc8", 0xf0}, {&(0x7f0000001800)="0590ff719d1bfda08714b055c3ea327c25225d8fd1d5ac3f9017cfd57c41d72cdc627177fa22713c6dae86ed0bad50e554f6307023b0b822aab6491ec9ba7d361614b4804622e3928101e25e0868bfb71e2f0b009ea2fd50c6f85b22565ca4154b138632172c8f3f43cdb35e24c8d011b679698d3ab5575e7968396db7af61b1a2e5f19d18d6bb549a097447e535a9b0077037d690d0f3bfbfe6d275f60ab270e383629986cf906577b9e4151a4e535034ef63044ed36d486a52459edfc025c8a7824747b63de81a6cb03d256db53c17b802348a75f804b7573d6a5e406f296748cfce758aedc789a45717e8cce3dc8334b5e3eebe6c20", 0xf7}, {&(0x7f0000001900)="0bc2df3f0b71e70d331c44b34f8950eec05b96df99f768a58360ea4fc11d98619a03d9720db35d474c4d92db295b705a", 0x30}, {&(0x7f0000001940)="2e6cde4bbc4635f925dad8a58c62b5df0b7e6320d84cab3dd329b790dc812e7ad6354273205ccd21dd5391d392363c52530be28efd1e9862530a9e28bd764bda513bde74b7caa70fe9c1886f7dc3209a68ba697c284e979fb916e46ef18b13b8a25cc18d0759a9f0b20a77e233548f56e06505711e02172782cd064d8ecd0a9bf4040ab40905ed97887b38b3f4e7be873a8f7a", 0x93}, {&(0x7f0000001a00)="a45ea49792abd589d46537e8a199bc842ceb980f03f4f9176481b6c0a7a7ae184674c6874b54b492d9f09d6d16b50a159095988778f2bba106e12b8cc480a27ec82c674224a993d2b62cf3b781ef7430fa69ac01cc8595869f95d47904e3bdc85341071f3019cc15dbed5fcb8916e2a63c31e6bf6529115c", 0x78}], 0x6, 0x0, 0x0, 0x240048d0}], 0x3, 0x800) preadv(r3, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000180)) ioctl$MON_IOCQ_RING_SIZE(r3, 0x9205) getsockname$ax25(0xffffffffffffffff, &(0x7f0000000100)={{}, [@bcast, @rose, @bcast, @remote, @default, @rose, @netrom, @default]}, &(0x7f0000000040)=0x48) socket$nl_netfilter(0x10, 0x3, 0xc) 05:12:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x0, 0xd5bf98d0fc1ca02f, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, 0x0, 0x1, 0x70bd28, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x2804c800) r2 = getpid() r3 = getpid() r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x3) ptrace$getregs(0xe, r4, 0x33be, &(0x7f0000000100)=""/172) r5 = gettid() rt_tgsigqueueinfo(r2, r5, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r6 = openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={&(0x7f0000000200)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000280)="9ff0f014bd5cf7", 0x7}, {&(0x7f00000002c0)="e713eb30f0d57c4b6362f05e40b6908a456e83651ca15cdaaf6251d1faefd59d62f5441a5ff8916e71dfc3b5e8fc6584237f861c151051f1fb9784b5bc00128cb280c60fa7cd2e86d1633ee03c22d3f8ac2a201478c59e29f6dae9077f1692d457af9d35f6d7d416b77f146f5c2fed68f680eda7d3bac1a2c0128a1079831df05e3a11e26c5eb726ebc560", 0x8b}, {&(0x7f0000000380)="4c0d01001ec9a65ec204613f0b7029127231f5e2", 0x14}, {&(0x7f00000003c0)="a72eb684b5e8cd4c0356b82efeac8389ba2e0209986205233cf0c833da5f904fac2180e623ccd3f2d4e0f05234065a28b57f3efaa50d40cfe0d5f54715aef239e11f99ac25e49e7010dad813bc068272dc8c00528bfa846ac08b2e38d5c85b2613110b0d792f34efdb33c38a579831a5a6955df4235435a84b311f2d852e54e93d06b3f9701bd8bfeface9379f98a9048c6da531e1d1d100fa920f88b79867d653aac6d7694064caf957fa8e7939ee3f1c2bbeb112bef47717cf400d65c6c147aa6d4d9af0a85f67e440e3effc0a0a4224", 0xd1}, {&(0x7f00000004c0)="8b97d7c73d5a414a8bd5d54e73714d9f41c589bebe8ec783229d66149582662aced8c3ec84e82bec30409f5fac9a14d11c108055eb0d03687b7b604d48a8c3eefb2557332291df5807686abd14e0ffc04ce04b7241c15acfd2f812f8d9a5b8236fc27ba64d414329b6f34179a0b7c846ed3851bcee4acb7ef981cebbd15c90c38d50f0e0ab3c7422886f8bd80ed8479ca38c7c280977e948c85123c821aeb1eb74c5aaf5eeab6af4d5d47f3b93", 0xad}], 0x5, &(0x7f00000005c0)}, 0x4) r7 = syz_open_procfs(r2, &(0x7f0000000000)='net/ip_mr_vif\x00') ioctl$NS_GET_PARENT(r7, 0xb702, 0x0) 05:12:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042402000000ff02000000000000", 0x1e5) 05:12:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:12:46 executing program 4: timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 05:12:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:12:47 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x23012, r2, 0x0) io_submit(r1, 0x10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1000000000000000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 318.007034][ T33] audit: type=1804 audit(1595394767.331:13): pid=11087 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir245548711/syzkaller.ugnLvc/58/bus" dev="sda1" ino=15972 res=1 [ 318.196276][ T33] audit: type=1804 audit(1595394767.461:14): pid=11083 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir245548711/syzkaller.ugnLvc/58/bus" dev="sda1" ino=15972 res=1 [ 318.224601][ T33] audit: type=1804 audit(1595394767.471:15): pid=11087 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir245548711/syzkaller.ugnLvc/58/bus" dev="sda1" ino=15972 res=1 [ 341.888190][ T0] NOHZ: local_softirq_pending 08 05:13:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 05:13:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = socket(0x2, 0x3, 0x100) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x43) socket$nl_netfilter(0x10, 0x3, 0xc) 05:13:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001040)=[{&(0x7f0000001080)=""/225, 0xe1}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 05:13:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x0, 0x1e}, 0x20) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:13:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f00000006c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/58, 0x3a}, {&(0x7f0000000780)=""/177, 0xb1}, {&(0x7f0000000840)=""/85, 0x55}, {&(0x7f00000008c0)=""/87, 0x57}, {&(0x7f0000000940)=""/9, 0x9}, {&(0x7f0000000980)=""/144, 0x90}, {&(0x7f0000000a40)=""/170, 0xaa}, {&(0x7f0000000b00)=""/236, 0xec}, {&(0x7f0000000c00)=""/220, 0xdc}], 0x9, &(0x7f0000000d80)=""/4096, 0x1000}, 0x4f}, {{&(0x7f0000001d80)=@ipx, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e00)=""/223, 0xdf}, {&(0x7f0000001f00)=""/219, 0xdb}, {&(0x7f0000002000)=""/56, 0x38}], 0x3, &(0x7f0000002080)=""/146, 0x92}, 0x400}, {{&(0x7f0000002140)=@ipx, 0x80, &(0x7f0000002480)=[{&(0x7f00000021c0)=""/97, 0x61}, {&(0x7f0000002240)=""/19, 0x13}, {&(0x7f0000002280)=""/140, 0x8c}, {&(0x7f0000002340)=""/73, 0x49}, {&(0x7f00000023c0)=""/78, 0x4e}, {&(0x7f0000002440)=""/63, 0x3f}], 0x6, &(0x7f00000024c0)=""/203, 0xcb}, 0xd0e}, {{&(0x7f00000025c0)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002640)=""/117, 0x75}, {&(0x7f00000026c0)=""/35, 0x23}, {&(0x7f0000002700)=""/226, 0xe2}, {&(0x7f0000002800)=""/12, 0xc}, {&(0x7f0000002840)=""/241, 0xf1}], 0x5, &(0x7f0000002980)=""/222, 0xde}, 0x7}, {{&(0x7f0000002a80)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002b00)=""/89, 0x59}, {&(0x7f0000002b80)=""/226, 0xe2}, {&(0x7f0000002c80)=""/93, 0x5d}, {&(0x7f0000002d00)=""/7, 0x7}, {&(0x7f0000002d40)=""/176, 0xb0}, {&(0x7f0000002e00)=""/193, 0xc1}], 0x6, &(0x7f0000002f40)=""/4, 0x4}, 0x10000}, {{&(0x7f0000002f80)=@ipx, 0x80, &(0x7f0000003100)=[{&(0x7f0000003000)=""/54, 0x36}, {&(0x7f0000003040)=""/63, 0x3f}, {&(0x7f0000003080)=""/122, 0x7a}], 0x3, &(0x7f0000003140)=""/4096, 0x1000}, 0x861}, {{&(0x7f0000004140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f0000005780)=[{&(0x7f00000041c0)=""/27, 0x1b}, {&(0x7f0000004200)=""/203, 0xcb}, {&(0x7f0000004300)=""/240, 0xf0}, {&(0x7f0000004400)=""/82, 0x52}, {&(0x7f0000004480)=""/86, 0x56}, {&(0x7f0000004500)=""/22, 0x16}, {&(0x7f0000004540)=""/208, 0xd0}, {&(0x7f0000004640)=""/205, 0xcd}, {&(0x7f0000004740)=""/4096, 0x1000}, {&(0x7f0000005740)=""/26, 0x1a}], 0xa, &(0x7f0000005800)=""/42, 0x2a}, 0x8}], 0x7, 0x142, &(0x7f0000005940)={0x77359400}) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000059c0)=@raw={'raw\x00', 0x9, 0x3, 0x1dc, 0xb8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, &(0x7f0000005980), {[{{@ip={@private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0xff000000, 'sit0\x00', 'veth1\x00', {}, {0xff}, 0x8, 0x1, 0x48}, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x3}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ip={@private=0xa010102, @rand_addr=0x64010102, 0xff000000, 0xffffff00, 'veth1_vlan\x00', '\x00', {}, {0xff}, 0xe, 0x1}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:13:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f8000003000000300300009802000000e2ffffff00000000000000080000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300000040000000000000fcffffffffffffff000000000000000000000000030000000700002000000000000000000000000048004354000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400700098000000000000000000000000000000ecff000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) [ 345.869444][T11118] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 345.933308][T11120] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 346.376627][T11132] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:13:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f8000003000000300300009802000000e2ffffff00000000000000080000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300000040000000000000fcffffffffffffff000000000000000000000000030000000700002000000000000000000000000048004354000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400700098000000000000000000000000000000ecff000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x4, "b90005"}}}}}, 0xfdef) [ 346.497570][ T33] audit: type=1804 audit(1595394795.822:16): pid=11134 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir889908654/syzkaller.sJ82pC/23/bus" dev="sda1" ino=15987 res=1 [ 346.616961][ T33] audit: type=1804 audit(1595394795.942:17): pid=11133 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir889908654/syzkaller.sJ82pC/23/bus" dev="sda1" ino=15987 res=1 [ 346.722387][ T33] audit: type=1800 audit(1595394795.992:18): pid=11132 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15987 res=0 [ 346.742589][ T33] audit: type=1800 audit(1595394795.992:19): pid=11133 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15987 res=0 05:13:16 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x23012, r2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) io_submit(r1, 0x10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1000000000000000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xb07400}]) 05:13:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) [ 347.369492][ T33] audit: type=1804 audit(1595394796.703:20): pid=11152 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir889908654/syzkaller.sJ82pC/24/bus" dev="sda1" ino=15978 res=1 [ 347.480669][ T33] audit: type=1804 audit(1595394796.733:21): pid=11152 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir889908654/syzkaller.sJ82pC/24/bus" dev="sda1" ino=15978 res=1 [ 347.505628][ T33] audit: type=1804 audit(1595394796.773:22): pid=11151 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir889908654/syzkaller.sJ82pC/24/bus" dev="sda1" ino=15978 res=1 [ 347.529945][ T33] audit: type=1804 audit(1595394796.783:23): pid=11152 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir889908654/syzkaller.sJ82pC/24/bus" dev="sda1" ino=15978 res=1 05:13:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7ffffeff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/266, 0x10a}], 0x1) ioctl$TCFLSH(r0, 0x5437, 0x0) 05:13:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7ffffeff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/266, 0x10a}], 0x1) ioctl$TCFLSH(r0, 0x5437, 0x0) 05:13:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000000)=0xfff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 05:13:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7ffffeff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/266, 0x10a}], 0x1) ioctl$TCFLSH(r0, 0x5437, 0x0) 05:13:18 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:13:21 executing program 4: unshare(0x20000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5204, 0x0) 05:13:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:13:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7ffffeff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/266, 0x10a}], 0x1) ioctl$TCFLSH(r0, 0x5437, 0x0) 05:13:21 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 05:13:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x64, 0x2, 0x7, 0x301, 0x0, 0x0, {0x4, 0x0, 0xa}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3}, @NFACCT_FLAGS={0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xffffffff}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x226}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x1) accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:13:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) bind$isdn(r1, &(0x7f0000000240)={0x22, 0x4, 0x2, 0x36}, 0x6) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) getpid() r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x4, {0xa, 0x4e24, 0x1, @local, 0x8}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r6}}, 0x18) [ 352.734976][T11206] binder: 11201:11206 ioctl c0306201 0 returned -14 [ 352.811517][T11215] binder: 11201:11215 ioctl c0306201 0 returned -14 05:13:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(aegis256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:13:22 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000000)=""/191, 0xfffffd9f, 0x0, 0x0, 0xffffffffffffff49) pipe(&(0x7f0000000200)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 05:13:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 05:13:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/98, 0x62}}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x35) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c40)={'syz0\x00', {0x1, 0x0, 0x0, 0xc89d}, 0x0, [0x0, 0x8, 0x2, 0xfffffff3, 0x0, 0x0, 0x80, 0x0, 0x7, 0x7f, 0x1ff8000, 0x80000001, 0x180, 0x2, 0x0, 0x5, 0x5, 0x5, 0xffffff80, 0x0, 0x0, 0x2, 0x7, 0x10001, 0x6, 0x7, 0x0, 0x9, 0xfffeffff, 0x1, 0x7fffffff, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0xfffffbd3, 0x0, 0x3ff, 0x7, 0x5, 0x2, 0x7fffffff, 0x20000, 0x3f, 0x0, 0x0, 0x1, 0x4], [0xffffffff, 0x7fffffff, 0xfffffffa, 0xe4, 0x8, 0x0, 0x4, 0x3, 0xfffffff8, 0xd0, 0x1, 0x0, 0x80, 0xfffffffc, 0x1, 0x200, 0x0, 0x877, 0x8, 0x3, 0x0, 0x800, 0xfffffff9, 0x5, 0x80000001, 0xba3, 0x3, 0x7, 0x4, 0xd7, 0x0, 0x5, 0xb0e, 0x200, 0x6, 0xffffffff, 0x80000000, 0x8, 0x0, 0xfffeffff, 0x0, 0x5, 0x1e5, 0x5, 0x7, 0x40, 0x1000, 0x8000, 0x1000, 0x0, 0xfffffffc, 0x81, 0xe23, 0x6, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x423, 0x1000, 0x4, 0x7ff], [0x6, 0x80, 0x8, 0xfff, 0x81, 0x2, 0x7, 0x6, 0x8000, 0x7, 0x5, 0x4, 0x8, 0x7f, 0xa03, 0x0, 0xcbb8, 0x10000, 0xa0, 0x1000, 0x1, 0x200, 0xbf, 0x0, 0x100, 0x8001, 0x0, 0x7fffffff, 0x100, 0x80000001, 0xfe000000, 0x1000, 0x10000, 0xfff, 0x8, 0x1, 0x5, 0x8, 0x0, 0xa75, 0x2, 0x10000000, 0x1, 0x9, 0x7, 0x7, 0xd4c, 0x8, 0x2, 0x80, 0x1d, 0x0, 0x1, 0x4, 0x7fff, 0x81, 0x200, 0x9, 0x40, 0x9, 0x7, 0xce55, 0xc7, 0x5], [0x4, 0x8, 0x2419, 0x8, 0x9, 0x7, 0x4, 0x47a, 0x0, 0x7f, 0x1f, 0x10001, 0x40, 0x800000, 0x0, 0x20, 0x4, 0x7, 0x0, 0x9, 0x80000001, 0x3f, 0x1f, 0x1, 0x1f, 0x7fff, 0x401, 0x7ff, 0x0, 0x10001, 0x10000, 0x0, 0x3ff, 0x5, 0x46, 0x3, 0x80, 0x401, 0xdfa, 0x6, 0x4, 0x3, 0x3, 0x10000, 0x80, 0x8, 0x3, 0x8, 0x1, 0x5425, 0x100, 0xfffff801, 0x400, 0x8, 0x3, 0x100, 0x5, 0x4, 0x7, 0x0, 0xffffffff, 0x0, 0x40, 0x2]}, 0x45c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:13:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/98, 0x62}}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x35) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:13:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:13:23 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x13f) [ 354.199392][T11264] fuse: Bad value for 'fd' 05:13:23 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) 05:13:23 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = open(0x0, 0x173ac0, 0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x200069) 05:13:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:13:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r2, 0x541b, 0x73f000) 05:13:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x200, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e23, 0x0, @loopback, 0x4}, 0x1c) listen(r2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002240)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@private1}}, &(0x7f0000002340)=0xe4) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) bind$xdp(r1, &(0x7f0000002380)={0x2c, 0x0, r3, 0x19, r4}, 0x10) [ 354.957618][T11228] not chained 20000 origins [ 354.962165][T11228] CPU: 0 PID: 11228 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 354.970825][T11228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.980871][T11228] Call Trace: [ 354.984167][T11228] dump_stack+0x1df/0x240 [ 354.988499][T11228] kmsan_internal_chain_origin+0x6f/0x130 [ 354.994217][T11228] ? kmsan_get_metadata+0x11d/0x180 [ 354.999410][T11228] ? kmsan_set_origin_checked+0x95/0xf0 [ 355.004954][T11228] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 355.011018][T11228] ? kmsan_get_metadata+0x11d/0x180 [ 355.016211][T11228] ? kmsan_set_origin_checked+0x95/0xf0 [ 355.021754][T11228] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 355.027816][T11228] ? kmsan_get_metadata+0x4f/0x180 [ 355.032920][T11228] ? kmsan_set_origin_checked+0x95/0xf0 [ 355.038460][T11228] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 355.044529][T11228] ? _copy_from_user+0x15b/0x260 [ 355.049464][T11228] ? kmsan_get_metadata+0x4f/0x180 [ 355.054570][T11228] __msan_chain_origin+0x50/0x90 [ 355.059509][T11228] __get_compat_msghdr+0x5be/0x890 [ 355.064639][T11228] get_compat_msghdr+0x108/0x270 [ 355.069583][T11228] __sys_sendmmsg+0x7d5/0xd80 [ 355.074263][T11228] ? kmsan_get_metadata+0x11d/0x180 [ 355.079467][T11228] ? kmsan_get_metadata+0x4f/0x180 [ 355.084576][T11228] ? kmsan_get_metadata+0x4f/0x180 [ 355.089684][T11228] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 355.095582][T11228] ? kmsan_check_memory+0xd/0x10 [ 355.100517][T11228] ? kmsan_get_metadata+0x11d/0x180 [ 355.105708][T11228] ? kmsan_get_metadata+0x11d/0x180 [ 355.110903][T11228] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 355.116705][T11228] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 355.122852][T11228] ? kmsan_get_metadata+0x4f/0x180 [ 355.127964][T11228] ? kmsan_get_metadata+0x4f/0x180 [ 355.133071][T11228] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 355.138440][T11228] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 355.143984][T11228] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 355.149529][T11228] __do_fast_syscall_32+0x2aa/0x400 [ 355.154734][T11228] do_fast_syscall_32+0x6b/0xd0 [ 355.159585][T11228] do_SYSENTER_32+0x73/0x90 [ 355.164084][T11228] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.170421][T11228] RIP: 0023:0xf7fec549 [ 355.174473][T11228] Code: Bad RIP value. [ 355.178527][T11228] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 355.186931][T11228] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000140 [ 355.194894][T11228] RDX: 0000000004924b68 RSI: 0000000000000000 RDI: 0000000000000000 [ 355.202855][T11228] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 355.210816][T11228] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 355.218778][T11228] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 355.226751][T11228] Uninit was stored to memory at: [ 355.231775][T11228] kmsan_internal_chain_origin+0xad/0x130 [ 355.237488][T11228] __msan_chain_origin+0x50/0x90 [ 355.242423][T11228] __get_compat_msghdr+0x5be/0x890 [ 355.247527][T11228] get_compat_msghdr+0x108/0x270 [ 355.252455][T11228] __sys_sendmmsg+0x7d5/0xd80 [ 355.257122][T11228] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 355.262485][T11228] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 355.268023][T11228] __do_fast_syscall_32+0x2aa/0x400 [ 355.273217][T11228] do_fast_syscall_32+0x6b/0xd0 [ 355.278063][T11228] do_SYSENTER_32+0x73/0x90 [ 355.282560][T11228] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.288870][T11228] [ 355.291185][T11228] Uninit was stored to memory at: [ 355.296202][T11228] kmsan_internal_chain_origin+0xad/0x130 [ 355.301912][T11228] __msan_chain_origin+0x50/0x90 [ 355.306846][T11228] __get_compat_msghdr+0x5be/0x890 [ 355.311949][T11228] get_compat_msghdr+0x108/0x270 [ 355.316882][T11228] __sys_sendmmsg+0x7d5/0xd80 [ 355.321549][T11228] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 355.326913][T11228] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 355.332450][T11228] __do_fast_syscall_32+0x2aa/0x400 [ 355.337644][T11228] do_fast_syscall_32+0x6b/0xd0 [ 355.342489][T11228] do_SYSENTER_32+0x73/0x90 [ 355.346984][T11228] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.353291][T11228] [ 355.355605][T11228] Uninit was stored to memory at: [ 355.360624][T11228] kmsan_internal_chain_origin+0xad/0x130 [ 355.366334][T11228] __msan_chain_origin+0x50/0x90 [ 355.371267][T11228] __get_compat_msghdr+0x5be/0x890 [ 355.376396][T11228] get_compat_msghdr+0x108/0x270 [ 355.381519][T11228] __sys_sendmmsg+0x7d5/0xd80 [ 355.386201][T11228] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 355.391580][T11228] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 355.397127][T11228] __do_fast_syscall_32+0x2aa/0x400 [ 355.402312][T11228] do_fast_syscall_32+0x6b/0xd0 [ 355.407148][T11228] do_SYSENTER_32+0x73/0x90 [ 355.411632][T11228] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.417932][T11228] [ 355.420238][T11228] Uninit was stored to memory at: [ 355.425249][T11228] kmsan_internal_chain_origin+0xad/0x130 [ 355.430951][T11228] __msan_chain_origin+0x50/0x90 [ 355.435873][T11228] __get_compat_msghdr+0x5be/0x890 [ 355.440967][T11228] get_compat_msghdr+0x108/0x270 [ 355.445890][T11228] __sys_sendmmsg+0x7d5/0xd80 [ 355.450548][T11228] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 355.455900][T11228] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 355.461430][T11228] __do_fast_syscall_32+0x2aa/0x400 [ 355.466612][T11228] do_fast_syscall_32+0x6b/0xd0 [ 355.471463][T11228] do_SYSENTER_32+0x73/0x90 [ 355.475949][T11228] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.482251][T11228] [ 355.484559][T11228] Uninit was stored to memory at: [ 355.489568][T11228] kmsan_internal_chain_origin+0xad/0x130 [ 355.495977][T11228] __msan_chain_origin+0x50/0x90 [ 355.500901][T11228] __get_compat_msghdr+0x5be/0x890 [ 355.506000][T11228] get_compat_msghdr+0x108/0x270 [ 355.510928][T11228] __sys_sendmmsg+0x7d5/0xd80 [ 355.515585][T11228] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 355.520940][T11228] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 355.526468][T11228] __do_fast_syscall_32+0x2aa/0x400 [ 355.531649][T11228] do_fast_syscall_32+0x6b/0xd0 [ 355.536483][T11228] do_SYSENTER_32+0x73/0x90 [ 355.540970][T11228] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.547270][T11228] [ 355.549577][T11228] Uninit was stored to memory at: [ 355.554679][T11228] kmsan_internal_chain_origin+0xad/0x130 [ 355.560384][T11228] __msan_chain_origin+0x50/0x90 [ 355.565305][T11228] __get_compat_msghdr+0x5be/0x890 [ 355.570419][T11228] get_compat_msghdr+0x108/0x270 [ 355.575340][T11228] __sys_sendmmsg+0x7d5/0xd80 [ 355.580008][T11228] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 355.585364][T11228] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 355.590897][T11228] __do_fast_syscall_32+0x2aa/0x400 [ 355.596080][T11228] do_fast_syscall_32+0x6b/0xd0 [ 355.600913][T11228] do_SYSENTER_32+0x73/0x90 [ 355.605575][T11228] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.611964][T11228] [ 355.614278][T11228] Uninit was stored to memory at: [ 355.619381][T11228] kmsan_internal_chain_origin+0xad/0x130 [ 355.625082][T11228] __msan_chain_origin+0x50/0x90 [ 355.630177][T11228] __get_compat_msghdr+0x5be/0x890 [ 355.635273][T11228] get_compat_msghdr+0x108/0x270 [ 355.640197][T11228] __sys_sendmmsg+0x7d5/0xd80 [ 355.644854][T11228] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 355.650207][T11228] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 355.655749][T11228] __do_fast_syscall_32+0x2aa/0x400 [ 355.660946][T11228] do_fast_syscall_32+0x6b/0xd0 [ 355.665790][T11228] do_SYSENTER_32+0x73/0x90 [ 355.670285][T11228] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.676590][T11228] [ 355.678907][T11228] Local variable ----msg_sys@__sys_sendmmsg created at: [ 355.685826][T11228] __sys_sendmmsg+0xb7/0xd80 [ 355.690402][T11228] __sys_sendmmsg+0xb7/0xd80 05:13:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:13:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 05:13:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7ffffeff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/266, 0x10a}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540a, 0x0) 05:13:25 executing program 4: pipe(&(0x7f0000000180)) creat(&(0x7f0000000300)='./bus\x00', 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000500), 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f0000000200)={0x1ff}, &(0x7f0000000440), 0x0) 05:13:25 executing program 2: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x780, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bcd, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = dup2(r4, r3) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r6, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7ff}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x42}, 0x84) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0xfffffffffffffd1d) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, r9, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x110}]}, 0x23}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000125bd7000fcdbdf251100000006003600170900000a000600d788142cdba400000600ab00ffff0000060014019d7300000600ab00ff010000"], 0x40}, 0x1, 0x0, 0x0, 0x44800}, 0x80) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x1, 'client1\x00', 0x0, "1dcdcc2def333998", "78737c0b9908b0f8c02c7145fe822e9f8ae00b38e7f5d60de3da57f319bd374f", 0x0, 0x80000000}) 05:13:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x3) timer_create(0x2, &(0x7f0000000100)={0x0, 0x2a, 0x0, @tid=r2}, &(0x7f0000000140)=0x0) timer_delete(r3) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRESDEC, @ANYBLOB="020029bd7000fddbdf2505000000080001007063690011000200303030303a30303a31302e30000000000800030001000000080001007063690011000200303030303a30303a314c2e30000000000800030003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000001) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r4 = getpid() r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x5}, r5, 0x0, 0xffffffffffffffff, 0x3) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r8 = dup2(r7, r6) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') bind$can_raw(r8, 0x0, 0x0) connect$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) 05:13:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x4bc, 0x0, 0x2f0, 0x0, 0x3dc, 0x3dc, 0x3dc, 0x4, &(0x7f0000000040), {[{{@uncond, 0xbc, 0x1e4}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x5, 'system_u:object_r:public_content_t:s0\x00'}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x18}, @rand_addr=0x64010100, 0xffffffff, 0xff000000, 0xb, 0xb, {@mac=@random="22ddb52bfb37", {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1, 0x4, 0x1ff, 0x18f0, 0x3, 0xe0e8, 'bond0\x00', 'veth1_to_hsr\x00', {}, {}, 0x0, 0x330}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @local, 0x4, 0x1}}}, {{@arp={@empty, @broadcast, 0xffffff00, 0x0, 0x8, 0x9, {@mac=@dev={[], 0x32}, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff]}}, 0xc5, 0x4, 0x1, 0x8, 0x6, 0x4, 'bridge0\x00', 'syz_tun\x00', {0xff}, {}, 0x0, 0xc8}, 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x9e4, 0x8, 0x23, 0x2}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x508) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$FUSE_LSEEK(r1, &(0x7f0000000640)={0x18, 0x0, 0x6, {0xffffffff00000001}}, 0x18) 05:13:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:13:26 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 05:13:26 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt(r0, 0x10f, 0x0, 0x0, 0x0) 05:13:26 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) pipe(&(0x7f0000000200)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 05:13:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000180)) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000140)={0x9b0000, 0x1, 0xff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x20304, 0xb6a, [], @p_u32=&(0x7f0000000040)=0x8}}) getsockopt$netlink(r2, 0x10e, 0x3, &(0x7f0000000180)=""/185, &(0x7f0000000240)=0xb9) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000000)) [ 357.762589][T11354] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:13:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r2, 0x80045439, 0x73f000) 05:13:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 05:13:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7ffffeff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/266, 0x10a}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 358.371239][ T33] audit: type=1800 audit(1595394807.613:24): pid=11370 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16033 res=0 05:13:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x1, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000004003}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x1, 'macvlan0\x00'}) io_submit(r2, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000040), 0x2000ffa6}]) [ 358.480350][T11374] netlink: 360 bytes leftover after parsing attributes in process `syz-executor.1'. 05:13:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x3) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = dup2(r5, r4) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r6, 0x0, 0x0) connect$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) r8 = openat(r6, &(0x7f0000000080)='./file0\x00', 0x101200, 0x40) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r8, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e20, 0x18c, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, {0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0xd0, [0xac, 0x401, 0x7, 0x4, 0x7fff, 0x80000001, 0x1, 0x6]}, 0x5c) 05:13:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:13:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) connect$pppl2tp(r1, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3, 0x1, {0xa, 0x4e23, 0x8, @private0, 0x1}}}, 0x3a) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:removable_device_t:s0\x00', 0x28, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:audit_spool_t:s0\x00', 0x23, 0x3f8d669e86ddb9b4) 05:13:28 executing program 1: io_setup(0x1fe, &(0x7f0000000400)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1000000000000000, 0x400000000000, 0x17, 0x7, 0x0, r1, 0x0}]) 05:13:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x1}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x8}}}, 0x26) 05:13:29 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 05:13:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:13:30 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r3, 0x0) write$input_event(r3, &(0x7f0000000180)={{0x0, 0x2710}}, 0x18) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:13:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:13:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:13:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 05:13:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x120080, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(lrw(serpent),poly1305)\x00'}, 0x58) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200040, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x101) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r7, 0x3}}, 0x10) 05:13:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0x1, 0x0, 0x1}) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x3) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = dup2(r4, r3) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r5, 0x0, 0x0) connect$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$SNDCTL_DSP_GETTRIGGER(r5, 0x80045010, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) 05:13:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x1, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r2, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000040), 0x4}]) 05:13:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x11, 0xa, 0x0, &(0x7f0000000100)=0x4) 05:13:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x8af3, 0x2, 0x9}, 0x3}, 0x20, 0x1, 0x0) 05:13:32 executing program 3: unshare(0x20000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)={0x3}) 05:13:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:13:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x4) 05:13:33 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0xc32f, &(0x7f0000001140)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1000000000000000, 0x400000000000, 0x17, 0x1, 0x0, r0, 0x0, 0x0, 0xb07400}]) 05:13:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x11, 0x82, 0x0, 0x0) 05:13:36 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x13f) 05:13:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, 0x0, 0xf, &(0x7f0000000400)={0x1, 0x20, 0x80000004}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x3) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = dup2(r4, r3) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000006060500004000000000000000083fc94b42f0b9deca6eac0000000500010700000009"], 0x28}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xfffffffffffffef6, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00D\x00\x00', @ANYRES16=r6, @ANYRESHEX=r8, @ANYRES64=r7, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r5, 0x0, 0x0) connect$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$EVIOCSFF(r5, 0x402c4580, &(0x7f0000000000)={0x54, 0x0, 0x5, {0x4, 0xe6}, {0x3951, 0x3ff}, @const={0x3, {0x0, 0x800}}}) r9 = openat$pfkey(0xffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200081, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r9, 0x0, 0x3, &(0x7f0000000140)=0xfd56, 0x4) 05:13:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) getpeername$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000100)=0x6e) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x301002, 0x0) ioctl$FICLONE(r2, 0x40049409, r0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 05:13:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x8) write$P9_RREADLINK(r0, &(0x7f0000000480)=ANY=[@ANYRES64, @ANYBLOB="30dc9d82a77f039fc75e37420f4e8ac5084e232e3b393370d1ec30", @ANYBLOB="12071426a87228e3be298893381a23687cc40a7782c079b9a0a0158edb34e528eacb0655af5c9e3460a2053b815b959fea81b34dabbe00c58fe28cfaf554dbdf920d3ab3450bcabb0a5bfef1c29bf17ff7b0d5180700e3db3b0036660c3252a7d9fd5502cbef9951baa6ad610d364e7a"], 0x65) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdc2, 0x5}, 0x0, 0x8000, 0x0, 0xe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000100)={'batadv_slave_1\x00', 0x3d1}) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) utimensat(r5, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) clone(0x3206a400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:13:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:13:36 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/77, 0x4d) 05:13:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000100)) [ 367.388569][ T33] audit: type=1400 audit(1595394816.563:25): avc: denied { sys_admin } for pid=11523 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 367.440348][T11526] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 05:13:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:13:37 executing program 1: unshare(0x20000400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 05:13:37 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x300) 05:13:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) 05:13:37 executing program 1: unshare(0x20000400) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40286608, 0x0) 05:13:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:13:37 executing program 4: io_setup(0x1fe, &(0x7f0000000400)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1000000000000000, 0x400000000000, 0x17, 0x1, 0x0, r1, 0x0}]) 05:13:38 executing program 3: unshare(0x20000400) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 05:13:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0xfffffffffffffe0d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:13:38 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 05:13:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/108) 05:13:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/98, 0x62}}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x35) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:13:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) [ 369.703907][T11600] fuse: Bad value for 'fd' [ 369.738040][T11605] fuse: Bad value for 'fd' 05:13:39 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, &(0x7f00000000c0)) 05:13:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7ffffeff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/266, 0x10a}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) dup3(r3, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 05:13:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) [ 378.369787][ T0] NOHZ: local_softirq_pending 08 [ 382.850527][ T0] NOHZ: local_softirq_pending 08 05:14:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7ffffeff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/266, 0x10a}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540a, 0x0) 05:14:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x11, 0xa, 0x0, &(0x7f0000000100)) 05:14:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:14:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r2, 0x540f, 0x73f000) 05:14:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x50d040, 0x21) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x20}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) 05:14:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x351000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e24, 0x4, @mcast2, 0x1f}, r3}}, 0x38) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r5, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r6, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r5, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x404000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r6, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, '/dev/vcs#\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x4c}}, 0x20008000) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 398.986618][T11641] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 399.041287][T11641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11641 comm=syz-executor.0 [ 399.068649][T11641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11641 comm=syz-executor.0 05:14:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 05:14:09 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) [ 399.727775][T11641] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x1, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000004003}) io_submit(r2, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000040), 0x4}]) 05:14:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x12, 0x81, 0x3, 0x1}}) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:14:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 05:14:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x1000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x7ff, 0x0, 0x0, 0x0, 0x0, "8504279f8aa315d025ee10a365e06c3a6ae027"}) 05:14:10 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:14:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x1, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000004003}) io_submit(r2, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000040), 0x4}]) 05:14:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}, "c2c728ce2d"}}}}, 0x33) 05:14:10 executing program 0: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x446800, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 05:14:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:14:11 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, 0x0) 05:14:11 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:14:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x1, &(0x7f0000000300)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000004003}) io_submit(r2, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000040), 0x4}]) 05:14:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:14:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = getpid() r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000180)={0x7, 0x0, 0x2019, 0x1, 0x80000001, {0x9, 0x4}, 0x1}) r3 = gettid() rt_tgsigqueueinfo(r1, r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x3) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = dup2(r5, r4) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="44084000b0c6e946ec8aab88ec8337d0f3153966c5cdc57b604f945f5a31e48010b1a47d4874410cc07f91bfd1c257cc8de80a793c36af6e94877eb0788a245e22c04b53f2cc5f25d727a3e6b4f1", @ANYRES16=r7, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r6, 0x0, 0x0) connect$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000000140)={0x3e, 0x80, &(0x7f0000000000)="5ab1350a0537e9a54de4b46557b52b29cbb25a44d79f8fa145b6e99e8f4340021c084609edf43e12ff9290ce5a2aa7eb969d93680f4686d745d48ec28bd56eee35ea36dca8c11188e82e7c8f68eeacc9e59639063c700989043aff55aafb6450b340eaab86b97bbec1914eba4c1d98a5524400fbf6c8776363b985dd2c335a3c"}) 05:14:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x18, r3, 0x703, 0x0, 0x0, {0x15}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x8, 0x0, 0x14, 0x8, 0x0, 0x0, 0x14, 0xb, 0x7, 0xb, 0x3, 0x0, 0x8], 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) fstat(r7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="00020000e1df185ea2796b000000", @ANYRES32=r4, @ANYBLOB='\b', @ANYRES32=r8, @ANYBLOB="08000b000300000008001900", @ANYRES32=r9, @ANYBLOB="08000b0029c9f3911738bec55e92be", @ANYRES64, @ANYBLOB], 0x70}}, 0x20000001) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa4, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x10) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4, &(0x7f0000000080)={@ipv4={[], [], @remote}}, 0x14) 05:14:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x5000, 0xff, 0xc, 0xb}) 05:14:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) fcntl$setstatus(r0, 0x4, 0x4cc00) ioctl$TCFLSH(r0, 0x540b, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}]}, 0x48}}, 0x0) 05:14:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='4', 0x1}, {0x0}, {&(0x7f0000000200)=':', 0x1}], 0x3, 0x0) 05:14:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8400ae8e, &(0x7f0000000380)) 05:14:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:14:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) mq_open(&(0x7f0000000080)='aead\x00', 0x40, 0x1a4, &(0x7f00000000c0)={0xffffd9f5, 0x7ff, 0x2ad, 0x2}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r1, 0x8) 05:14:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x18, r3, 0x703, 0x0, 0x0, {0x15}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x8, 0x0, 0x8, 0x8, 0x0, 0x0, 0x7, 0xb, 0x7, 0xb, 0x3, 0x0, 0x8], 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) fstat(r7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="00020000e1df185ea2796b000000", @ANYRES32=r4, @ANYBLOB='\b', @ANYRES32=r8, @ANYBLOB="08000b000300000008001900", @ANYRES32=r9, @ANYBLOB="08000b0029c9f3911738bec55e92be", @ANYRES64, @ANYBLOB], 0x70}}, 0x20000001) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa4, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x10) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4, &(0x7f0000000080)={@ipv4={[], [], @remote}}, 0x14) 05:14:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x1, 0x0, 0x0) 05:14:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd7a, &(0x7f0000000480)={@dev}, 0x14) 05:14:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:14:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000d80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="1faf1f3ecbf61ebcd6639ab5fd7c3f2c41b79902a4ac4eb9ebc67a5ecb6aad928e0ca2672c55263d485c778203a498f896fce6be7ef0523dbde6cfd78a3dbf41d7f7ff7aef3e5912b5c084f78ed77f0ba780ed265d0e08ef60fbf21d790fb81fac2f842102f7bd55d1e39eff33f14635cfe732d9e87be95a49bf7b7a0e3174043c281a1178798f20beb7feffb0755f3e25df405c96", 0x95}, {&(0x7f00000001c0)="a3dd79b895fcbcb37c8c3a49d99c855ac50c09f23c0f2ae3f1c4624deada783572882a172e8f3671d6c54a0a9fd0a42d1a1ddca757ff1f378330bd2e56b83976edcf1f887b328a2b2dd8853448b87842f75c7d22fab9d51ce410a08370a522a5699b3f688a9fa9255be24ae8e658ec194b35ae0022774acd64813a5263b3824cb4eb2366880e3251aab7927f1fe3d6d045cfd82661afb8adbea877446b1732ebeb00b837a4078ca21c1d89e3db10655fb86ac4f34b3044a507ce01cece31af8a1331c032b472a51a9c1942f731525c5011686e9a133f8c5fdabeeb996a906601a8784cd5aa44e3c4517c8b9abcaeaaff9a88ca8da51927", 0xf7}, {&(0x7f00000002c0)="4c790b3e8fdfb98ea08d1f348972094840d7a947d555453bd3bcb811cf4fbd091deb16953361bc3b1a5b88f3b5cef1ba54645dd77c6756fe7ea311709bb9c3ce0e1a9893d778d2a702ba87516d07967175abe06194e00229132bbddc52ec5026dd719d6710e2358cfd82d2e4d131c00ac55fe31292b523559676a2d096528245b82cb0864338144ab0f2d164666c25efcb437f4244", 0x95}, {&(0x7f0000000380)="c89a529f7210392cedef168eaf8edfe8b12a33b942b6466766f2e482996ba3560035f3afbe7a760542c04b89bef00ac369aa173fc56454270dccc5eced86ee", 0x3f}, {&(0x7f00000003c0)="aff39ee7d1351ce6a3800b47178cc73a04c1d21a6c7c2617ee90cdaf5d20fa4f7a433c7ac0373a098b0eec68e6696055ca645aff6fd90f3cb76550459f3e852e649f3f30f3f76e9de6b137355037594ccc71307c7e422a20e3d4eb05455b3a4d4dcf2984b624943cdf4731c526d2798dd58675d8e1dedf879427b4952fd1a6b230e68f92e7d6ce0b469b5938be7be2a8287a8fcf788a70b60d23c1d5ef3e7f3991fcc7c3f62258b03a5b47043e4e6dc506d9416c17cc4f58fd55b35d56", 0xbd}, {&(0x7f0000000480)="f1f19bea9de31d", 0x7}], 0x6, &(0x7f0000000500)=[@assoc={0x10, 0x117, 0x4, 0xba}, @assoc={0x10, 0x117, 0x4, 0x3}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x96}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x4}], 0x60, 0x400080c}, {0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000880), 0x0, 0x40080}, {0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)="0f8eceb672f296ba82cc07b5a171f18a7c3ce96ed83cc7", 0x17}, {&(0x7f0000000a40)="d81cbdc97fa7dd9e6adfba4fb7a510f77b3f41c437edce33b88c449a03cda0122b0b975bbfc2e8be1e54c035fc7fbccf7ea435585f4b2652dfbb309e970ef5a5a26dd55fb2cca252db6b2105b32a4d85c6e1b1e89a6a8924335e2e978cd77c8ef308ecb07e0efa36dadcc1b701a42a8e09c1fcfe82f59adf989b8dda27f6f2fe1c40926f6116a2856b236f6f100652e75df8ec097979c2465b9458654d336a881ca834f33e1a44e5022e084618acebeca41a3f2432641e8a3d233e12dfbea9149d9f120bb16244", 0xc7}], 0x2, &(0x7f0000000e00)=[@assoc={0x10, 0x117, 0x4, 0x401}, @assoc={0x10, 0x117, 0x4, 0x6}, @op={0x10}, @op={0x10}, @assoc={0x10}, @assoc={0x10, 0x117, 0x4, 0x8001}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x24, 0x117, 0x2, 0x11, "caa6de3e8d04d9eff0d8f5282fc30eb009"}, @iv={0x98, 0x117, 0x2, 0x86, "674f97db4287207cfe034c31e1de1207b8043dc406e623601d48ac8b53746868e0075e525b77208ec5a84b50d4ef33aa54894df6c0e3c09700e7c4da1d6e48f61cb78892008122f5ce31cefb4332cfc21deac8f963f61a49cb8acec11babe1fc794fec8a6d739584037fb30e49f1174c4168e4bd324a25be0db88ef6dc1bc7dba1b966799a0d"}], 0x12c, 0x40}], 0x3, 0x0) gettid() getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @loopback}, &(0x7f0000000040)=0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:14:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x18, r3, 0x703, 0x0, 0x0, {0x15}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x8, 0x0, 0x14, 0x8, 0x0, 0x0, 0x7, 0xb, 0x7, 0xb, 0x3, 0x0, 0x8], 0x8}, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, r8}) fstat(r7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="00020000e1df185ea2796b000000", @ANYRES32=r4, @ANYBLOB='\b', @ANYRES32=r8, @ANYBLOB="08000b000300000008001900", @ANYRES32=r9, @ANYBLOB="08000b0029c9f3911738bec55e92be", @ANYRES64, @ANYBLOB], 0x70}}, 0x20000001) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa4, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x10) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4, &(0x7f0000000080)={@ipv4={[], [], @remote}}, 0x14) 05:14:15 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x200, 0x0, 0x1e, 0x0, 0x61}}) 05:14:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x14a) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000180)) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={&(0x7f0000000000)="8d7a46de42048e15464a08cd6e75efbb51bd", &(0x7f0000000040)=""/53, &(0x7f0000000100)="c4fe8b45022d2ec9834e4a1fccbb3666ae91c33f040cbdacf6e07e93054dfcec688433fc84bdbc98badaf2f5381413053b27187ffded1010b8360f27284ccf5aff071696db20ca71b94a103c383deed84f3e1d29ea90ceaefeb9f776bfca8d47474ba43dbd8abcc4ba457d6c3d1f2d21b0cc1a5be4f4e6bcb50225706f5691e6f77a", &(0x7f00000001c0)="8907729e93ecec5d2c24cd9d087e4305ba72861de9ac67a32fc0c7c45476fd6b844e01a94ee06020b01f29216ca8caf451dc4e0e5437ea5e49c5a6fbb19093eab7f9123f67ad3656432b7723b9ad2c0de1ff3d42affba803a366bebd8c6be40656d1375caf5dbbc89c3c4b1806906f1503ed41f9612616ab4be6cc347d6f0aafb234b75cc6a6db95cfbbd7f0e4e39c654dbbbf29d4231c2f687c4e90056094dd32d22361c4b31d300a5a6bc9e9f1255d0cfe", 0x7, r1, 0x4}, 0x38) 05:14:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:14:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000480)={@dev}, 0x14) 05:14:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x18, r3, 0x703, 0x0, 0x0, {0x15}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x8, 0x0, 0x14, 0x8, 0x0, 0x8, 0x7, 0xb, 0x7, 0xb, 0x3, 0x0, 0x8], 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) fstat(r7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="00020000e1df185ea2796b000000", @ANYRES32=r4, @ANYBLOB='\b', @ANYRES32=r8, @ANYBLOB="08000b000300000008001900", @ANYRES32=r9, @ANYBLOB="08000b0029c9f3911738bec55e92be", @ANYRES64, @ANYBLOB], 0x70}}, 0x20000001) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa4, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x10) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4, &(0x7f0000000080)={@ipv4={[], [], @remote}}, 0x14) 05:14:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0x8138ae83, 0x0) 05:14:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x3, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:14:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x2, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 05:14:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x4) 05:14:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() r2 = gettid() socket$alg(0x26, 0x5, 0x0) rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x3) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = dup2(r4, r3) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000740)=ANY=[@ANYBLOB="44a3a738fe500919320000002c3b42726ae869642848965b5556fd0c09ec0611f77ae1e12de34c1fcba703e6d65a950c57293f74752c4345043f90add37f1807e03021e26c4b64ce09c3dd326badd42cb4a7d8f0243c7cd38076532ef5d93acc03acdf3ecf7170762614b868c75c4d6fdfebe373db6e90de1f4d0f5e4fc38e637045d472f7127b7bb7405d2661b92fa40733e8c9266d6eaa30a2d7b0d752e3ae5625bafd6a8b45bfac278ac91fa7611dc73449e0c262ed7755f3651e63d27615774f73b2", @ANYRES16=r6, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d0000000000080003006b43591e86dd22241d7d504d563b25f1ffb917f87a7185547cb6cf43ee4f46824e2d96b8d60641037919999ea434829bf1e975c26b7bc07fec28e0d41d5cb91d9bc0fd18", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) bind$can_raw(r5, 0x0, 0x0) connect$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f0000000100)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x807c6406, &(0x7f0000000280)=""/135) 05:14:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5000aea5, &(0x7f0000000380)) 05:14:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:14:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x2, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 05:14:19 executing program 4: socket(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000001180)=0x80) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4020940d, &(0x7f00000011c0)) bind(r1, &(0x7f0000000480)=@ipx={0x4, 0x6, 0x6, "1a2eda203dee", 0x4}, 0x80) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, 0x6, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x400c804) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, r4}, 0xc) r5 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r5, 0x0) sendto$inet6(r5, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000001600)="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", 0xffffffffffffff02, 0x20008095, 0x0, 0xfffffffffffffd37) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) 05:14:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 05:14:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x2, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 05:14:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) [ 410.595756][T11922] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 410.607080][T11922] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 05:14:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x2, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 05:14:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x710, 0x0, 0x5, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, [{{0x254, 0x1, {{0x0, 0x800}, 0x2, 0x6, 0x3, 0x81, 0x17, 'syz0\x00', "6eeddca9b244cc383199687fc5a3f812871de11d909a291d924a0c6eefa038b1", "f51778992bde684a1c1d2aa9a16ad1fa151a16287f006793067a6c52847938ed", [{0xc38e, 0x3f, {0x0, 0x5}}, {0x14b2, 0x8, {0x3, 0x5}}, {0xa2eb, 0x2, {0x1, 0x6}}, {0x8, 0xfdc, {0x2, 0x40}}, {0x1, 0xfffd, {0x0, 0x3ff}}, {0x6, 0x2, {0x3, 0x4}}, {0x0, 0x0, {0x2, 0x81}}, {0x8, 0x401, {0x1}}, {0x7, 0x800, {0x1, 0x1}}, {0x5, 0x7, {0x2, 0x8}}, {0x2ce0, 0x8001, {0x3, 0x9}}, {0x6, 0x7, {0x1, 0x2ae3}}, {0x3, 0x9, {0x1, 0x8}}, {0x5, 0x7ff, {0x0, 0xbd}}, {0x0, 0x1, {0x2, 0x9}}, {0x2, 0x1f, {0x1, 0x71b29eba}}, {0x7, 0x8, {0x3, 0x2}}, {0x101, 0x9, {0x0, 0x7}}, {0x9, 0x1, {0x1, 0x8000}}, {0x101, 0xffff, {0x1}}, {0xb7, 0x1ff, {0x1, 0x400}}, {0xe3, 0x1, {0x2, 0x7}}, {0x9, 0x0, {0x2, 0x7}}, {0x2, 0x3dff, {0x0, 0x80}}, {0x4, 0x0, {0x3, 0x5}}, {0x1, 0xdf1d, {0x1, 0x5}}, {0x3f, 0x0, {0x1}}, {0x7fff, 0xff, {0x2, 0x8}}, {0xfff7, 0x5, {0x1, 0x1000}}, {0x4, 0xfffb, {0x3, 0xdb}}, {0x8, 0x79, {0x3, 0x1}}, {0x2, 0xfbff, {0x3, 0x1}}, {0x4ddb, 0x0, {0x1, 0x2}}, {0x24, 0x8, {0x0, 0x6}}, {0x200, 0x2, {0x3, 0x6}}, {0xffff, 0x3f, {0x1, 0x7}}, {0x8, 0x2, {0x2, 0x8}}, {0x47, 0x81, {0x0, 0xffffffff}}, {0x101, 0x7ff, {0x1, 0x1}}, {0x3fde, 0x8001, {0x3, 0xfff}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x5, 0x6, 0x9, 0x5, 0x5, 'syz0\x00', "6d55a68bc94d85f8837749439dc6d51e6636e61daf38f1c891b095e5e6a56323", "9209dfe8e9a657548a2f74aa3e8939dc38287f861e606b5de7b3061220a27e97", [{0x2, 0x1, {0x1, 0x1}}, {0xfff9, 0x3, {0x0, 0x4}}, {0x9, 0x1, {0x1, 0x1}}, {0x3ab, 0x2, {0x0, 0x800}}, {0x1, 0x81, {0x1, 0x40}}, {0x7fff, 0x5, {0x2, 0x3f}}, {0x400, 0x7, {0x2, 0x7f4}}, {0x3, 0x0, {0x1, 0xfff}}, {0x9, 0x8d95, {0x0, 0x7}}, {0x1, 0x20, {0x1, 0xdb80}}, {0x4, 0x400, {0x0, 0x4}}, {0x4, 0xfff, {0x2, 0x3}}, {0x3ff, 0x7ff, {0x3, 0xfffffe75}}, {0x40, 0x49, {0x2, 0x8}}, {0x3, 0x7, {0x0, 0x7}}, {0xfffc, 0x400, {0x0, 0x81}}, {0x3, 0x7, {0x1, 0x80000001}}, {0x8000, 0x3, {0x3, 0x2f}}, {0x4, 0x9, {0x1, 0x7}}, {0x2, 0x0, {0x0, 0x3}}, {0xd2, 0x1, {0x2, 0x1}}, {0x9, 0x3, {0x2, 0x93e6}}, {0x6, 0x4, {0x3, 0x4}}, {0x4, 0x8, {0x1, 0x8183}}, {0x1000, 0xfff, {0x3, 0x3725}}, {0x3f, 0x4, {0x0, 0x50000}}, {0xfff8, 0x2f5f, {0x2, 0x80000000}}, {0x95c0, 0x1, {0x3, 0x401}}, {0x1000, 0x91ba, {0x3, 0x4}}, {0x401, 0x5, {0x3, 0x8}}, {0x6, 0x7, {0x3, 0x42}}, {0x5, 0x1, {0x3, 0x20}}, {0x1000, 0x0, {0x1, 0x9}}, {0x5, 0x0, {0x0, 0x40}}, {0xffff, 0xff80, {0x0, 0x101}}, {0x9, 0x9f8, {0x1, 0xffffceda}}, {0x5, 0x6, {0x0, 0x41d}}, {0x0, 0x1, {0x0, 0x2}}, {0x0, 0x1, {0x2, 0x4}}, {0x74, 0x1, {0x0, 0x1}}]}}}, {{0x254, 0x1, {{0x1, 0xa90}, 0x9, 0x8, 0x9, 0x800, 0x4, 'syz1\x00', "bf014c416021cafb53b05a15195c9d2e6858d1017c1b887da42c4f37a6286d01", "56527b4fd42b862573888a07492dea95c75bc9cc989e9b48b479f7041df8700e", [{0x4212, 0x100, {0x3, 0x117}}, {0x7, 0x400, {0x2, 0xfffffffc}}, {0x6, 0x9, {0x0, 0x800}}, {0x7, 0x401, {0x2, 0xeb}}, {0x8001, 0xfffc, {0x1, 0x7}}, {0x1, 0x9, {0x0, 0x9}}, {0x0, 0x1, {0x0, 0x98}}, {0x8, 0x7, {0x0, 0x5}}, {0x8000, 0x0, {0x0, 0x6}}, {0xd6, 0x40, {0x3, 0x95c}}, {0x7, 0x800, {0x1, 0x2}}, {0x3, 0xd525, {0x0, 0x1a}}, {0xffff, 0x9, {0x9648a7b051702074, 0x339}}, {0x5d2, 0x4, {0x0, 0x6d80}}, {0x511, 0x80, {0x0, 0xc107}}, {0x401, 0x9, {0x1}}, {0x5, 0x0, {0x0, 0xc5}}, {0xfd12, 0x1, {0x2, 0x9}}, {0x1ff, 0x4, {0x1, 0x2}}, {0x401, 0x8000, {0x0, 0x3}}, {0x0, 0x1, {0x3, 0xffff}}, {0x0, 0x9, {0x2}}, {0x6, 0x8, {0x0, 0x9}}, {0x4, 0x9, {0x2, 0x7fffffff}}, {0x9, 0xfa59, {0x0, 0x2}}, {0x1ff, 0x9, {0x0, 0xd45}}, {0x0, 0x5, {0x0, 0x4}}, {0x9, 0x7f, {0x1, 0xd5e}}, {0x853f, 0x800, {0x0, 0x1}}, {0x8001, 0xdd65, {0x0, 0x8}}, {0x8, 0x7ff, {0x3, 0x401}}, {0x2, 0x18ca, {0x3, 0xffff}}, {0x1000, 0x6, {0x3, 0x7ff}}, {0x0, 0x9c06, {0x3}}, {0x4221, 0x5f, {0x1, 0x8}}, {0x6, 0x4, {0x2, 0x5}}, {0x3, 0x1, {0x3, 0x6}}, {0x0, 0x8000, {0x3, 0x9}}, {0x6, 0x0, {0x3, 0xfffffffe}}, {0x0, 0x1000, {0x0, 0x137f}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x20000080}, 0x50) 05:14:20 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:14:20 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000030000301000000000000000000000000300001002c0001"], 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe7, 0x0) 05:14:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:14:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x800, @fixed={[], 0x10}, 0x101, 0x2}, 0xe) 05:14:21 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x2, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 05:14:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc080aebe, 0x0) [ 411.887712][T11952] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 05:14:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) r2 = dup2(r1, r0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000040)=0x3ff, 0x8) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000190605000000000000000000000000000500010007000000090002007b797a3100000000"], 0x28}}, 0x40) signalfd(r3, &(0x7f0000000000)={[0x70, 0x10001]}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:14:21 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x2, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 05:14:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:14:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:14:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x4e21, @empty}}) 05:14:22 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x2, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 05:14:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8188aea6, &(0x7f0000000380)) 05:14:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) [ 414.243943][T11989] not chained 30000 origins [ 414.248501][T11989] CPU: 0 PID: 11989 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 414.257177][T11989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.267238][T11989] Call Trace: [ 414.270556][T11989] dump_stack+0x1df/0x240 [ 414.274881][T11989] kmsan_internal_chain_origin+0x6f/0x130 [ 414.280589][T11989] ? kmsan_get_metadata+0x11d/0x180 [ 414.285774][T11989] ? kmsan_set_origin_checked+0x95/0xf0 [ 414.291307][T11989] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 414.297358][T11989] ? kmsan_get_metadata+0x11d/0x180 [ 414.302540][T11989] ? kmsan_set_origin_checked+0x95/0xf0 [ 414.308072][T11989] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 414.314126][T11989] ? kmsan_get_metadata+0x4f/0x180 [ 414.319222][T11989] ? kmsan_set_origin_checked+0x95/0xf0 [ 414.324757][T11989] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 414.330813][T11989] ? _copy_from_user+0x15b/0x260 [ 414.335736][T11989] ? kmsan_get_metadata+0x4f/0x180 [ 414.340834][T11989] __msan_chain_origin+0x50/0x90 [ 414.345762][T11989] __get_compat_msghdr+0x5be/0x890 [ 414.350872][T11989] get_compat_msghdr+0x108/0x270 [ 414.355802][T11989] __sys_sendmmsg+0x7d5/0xd80 [ 414.360478][T11989] ? kmsan_get_metadata+0x4f/0x180 [ 414.365606][T11989] ? kmsan_get_metadata+0x4f/0x180 [ 414.370704][T11989] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 414.376591][T11989] ? kmsan_check_memory+0xd/0x10 [ 414.381519][T11989] ? kmsan_get_metadata+0x11d/0x180 [ 414.386705][T11989] ? kmsan_get_metadata+0x11d/0x180 [ 414.391890][T11989] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 414.397683][T11989] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 414.403822][T11989] ? kmsan_get_metadata+0x4f/0x180 [ 414.408921][T11989] ? kmsan_get_metadata+0x4f/0x180 [ 414.414021][T11989] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 414.419381][T11989] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 414.424911][T11989] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 414.430442][T11989] __do_fast_syscall_32+0x2aa/0x400 [ 414.435633][T11989] do_fast_syscall_32+0x6b/0xd0 [ 414.440472][T11989] do_SYSENTER_32+0x73/0x90 [ 414.444966][T11989] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 414.451275][T11989] RIP: 0023:0xf7fb8549 [ 414.455321][T11989] Code: Bad RIP value. [ 414.459369][T11989] RSP: 002b:00000000f5d2f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 414.467778][T11989] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000140 [ 414.475734][T11989] RDX: 0000000004924b68 RSI: 0000000000000000 RDI: 0000000000000000 [ 414.483689][T11989] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 414.491658][T11989] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 414.499614][T11989] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 414.507577][T11989] Uninit was stored to memory at: [ 414.512592][T11989] kmsan_internal_chain_origin+0xad/0x130 [ 414.518293][T11989] __msan_chain_origin+0x50/0x90 [ 414.523216][T11989] __get_compat_msghdr+0x5be/0x890 [ 414.528314][T11989] get_compat_msghdr+0x108/0x270 [ 414.533250][T11989] __sys_sendmmsg+0x7d5/0xd80 [ 414.537921][T11989] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 414.543278][T11989] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 414.548808][T11989] __do_fast_syscall_32+0x2aa/0x400 [ 414.553995][T11989] do_fast_syscall_32+0x6b/0xd0 [ 414.558831][T11989] do_SYSENTER_32+0x73/0x90 [ 414.563323][T11989] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 414.569624][T11989] [ 414.571933][T11989] Uninit was stored to memory at: [ 414.576943][T11989] kmsan_internal_chain_origin+0xad/0x130 [ 414.582646][T11989] __msan_chain_origin+0x50/0x90 [ 414.587571][T11989] __get_compat_msghdr+0x5be/0x890 [ 414.592667][T11989] get_compat_msghdr+0x108/0x270 [ 414.597588][T11989] __sys_sendmmsg+0x7d5/0xd80 [ 414.602246][T11989] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 414.607601][T11989] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 414.613131][T11989] __do_fast_syscall_32+0x2aa/0x400 [ 414.618312][T11989] do_fast_syscall_32+0x6b/0xd0 [ 414.623150][T11989] do_SYSENTER_32+0x73/0x90 [ 414.627651][T11989] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 414.633958][T11989] [ 414.636271][T11989] Uninit was stored to memory at: [ 414.641287][T11989] kmsan_internal_chain_origin+0xad/0x130 [ 414.646989][T11989] __msan_chain_origin+0x50/0x90 [ 414.651932][T11989] __get_compat_msghdr+0x5be/0x890 [ 414.657026][T11989] get_compat_msghdr+0x108/0x270 [ 414.661947][T11989] __sys_sendmmsg+0x7d5/0xd80 [ 414.666606][T11989] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 414.671971][T11989] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 414.677505][T11989] __do_fast_syscall_32+0x2aa/0x400 [ 414.682703][T11989] do_fast_syscall_32+0x6b/0xd0 [ 414.687538][T11989] do_SYSENTER_32+0x73/0x90 [ 414.692025][T11989] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 414.698328][T11989] [ 414.700634][T11989] Uninit was stored to memory at: [ 414.705642][T11989] kmsan_internal_chain_origin+0xad/0x130 [ 414.711343][T11989] __msan_chain_origin+0x50/0x90 [ 414.716266][T11989] __get_compat_msghdr+0x5be/0x890 [ 414.721363][T11989] get_compat_msghdr+0x108/0x270 [ 414.726284][T11989] __sys_sendmmsg+0x7d5/0xd80 [ 414.730941][T11989] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 414.736321][T11989] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 414.741848][T11989] __do_fast_syscall_32+0x2aa/0x400 [ 414.747045][T11989] do_fast_syscall_32+0x6b/0xd0 [ 414.751883][T11989] do_SYSENTER_32+0x73/0x90 [ 414.756384][T11989] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 414.762686][T11989] [ 414.764993][T11989] Uninit was stored to memory at: [ 414.770003][T11989] kmsan_internal_chain_origin+0xad/0x130 [ 414.775706][T11989] __msan_chain_origin+0x50/0x90 [ 414.780631][T11989] __get_compat_msghdr+0x5be/0x890 [ 414.785728][T11989] get_compat_msghdr+0x108/0x270 [ 414.790665][T11989] __sys_sendmmsg+0x7d5/0xd80 [ 414.795335][T11989] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 414.800700][T11989] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 414.806234][T11989] __do_fast_syscall_32+0x2aa/0x400 [ 414.811420][T11989] do_fast_syscall_32+0x6b/0xd0 [ 414.816254][T11989] do_SYSENTER_32+0x73/0x90 [ 414.820740][T11989] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 414.827049][T11989] [ 414.829362][T11989] Uninit was stored to memory at: [ 414.834382][T11989] kmsan_internal_chain_origin+0xad/0x130 [ 414.840090][T11989] __msan_chain_origin+0x50/0x90 [ 414.845043][T11989] __get_compat_msghdr+0x5be/0x890 [ 414.850140][T11989] get_compat_msghdr+0x108/0x270 [ 414.855066][T11989] __sys_sendmmsg+0x7d5/0xd80 [ 414.859723][T11989] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 414.865078][T11989] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 414.870606][T11989] __do_fast_syscall_32+0x2aa/0x400 [ 414.875790][T11989] do_fast_syscall_32+0x6b/0xd0 [ 414.880625][T11989] do_SYSENTER_32+0x73/0x90 [ 414.885115][T11989] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 414.891417][T11989] [ 414.893724][T11989] Uninit was stored to memory at: [ 414.898733][T11989] kmsan_internal_chain_origin+0xad/0x130 [ 414.904449][T11989] __msan_chain_origin+0x50/0x90 [ 414.909378][T11989] __get_compat_msghdr+0x5be/0x890 [ 414.914480][T11989] get_compat_msghdr+0x108/0x270 [ 414.919400][T11989] __sys_sendmmsg+0x7d5/0xd80 [ 414.924059][T11989] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 414.929413][T11989] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 414.934942][T11989] __do_fast_syscall_32+0x2aa/0x400 [ 414.940127][T11989] do_fast_syscall_32+0x6b/0xd0 [ 414.944961][T11989] do_SYSENTER_32+0x73/0x90 [ 414.949448][T11989] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 414.955781][T11989] [ 414.958096][T11989] Local variable ----msg_sys@__sys_sendmmsg created at: [ 414.965016][T11989] __sys_sendmmsg+0xb7/0xd80 [ 414.969591][T11989] __sys_sendmmsg+0xb7/0xd80 05:14:24 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x2, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 05:14:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7b65, 0x103041) bind$bt_sco(r2, &(0x7f0000000140)={0x1f, @fixed={[], 0x10}}, 0x8) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:14:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 05:14:25 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x2, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 05:14:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) 05:14:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:14:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8188aea6, &(0x7f0000000380)) 05:14:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x2, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 05:14:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff00e) 05:14:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x8, "b90005"}}}}}, 0xfdef) [ 417.978349][T12056] ===================================================== [ 417.985338][T12056] BUG: KMSAN: uninit-value in __crc32c_le_base+0x4d2/0xd10 [ 417.992531][T12056] CPU: 0 PID: 12056 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 418.001190][T12056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.011237][T12056] Call Trace: [ 418.014534][T12056] dump_stack+0x1df/0x240 [ 418.018866][T12056] kmsan_report+0xf7/0x1e0 [ 418.023284][T12056] __msan_warning+0x58/0xa0 [ 418.027786][T12056] __crc32c_le_base+0x4d2/0xd10 [ 418.032636][T12056] ? __update_load_avg_cfs_rq+0x1a8/0x13b0 [ 418.038451][T12056] chksum_update+0xb2/0x110 [ 418.042956][T12056] ? chksum_init+0xd0/0xd0 [ 418.047370][T12056] crypto_shash_update+0x4e9/0x550 [ 418.052475][T12056] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 418.058629][T12056] ? hash_walk_new_entry+0x6c7/0x770 [ 418.063929][T12056] ? crypto_hash_walk_first+0x1fd/0x360 [ 418.069477][T12056] ? kmsan_get_metadata+0x4f/0x180 05:14:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 418.074591][T12056] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 418.080402][T12056] shash_async_update+0x113/0x1d0 [ 418.085434][T12056] ? shash_async_init+0x1e0/0x1e0 [ 418.090472][T12056] hash_sendpage+0x8ef/0xdf0 [ 418.095080][T12056] ? hash_recvmsg+0xd30/0xd30 [ 418.099765][T12056] sock_sendpage+0x1e1/0x2c0 [ 418.104380][T12056] pipe_to_sendpage+0x38c/0x4c0 [ 418.109244][T12056] ? sock_fasync+0x250/0x250 [ 418.113851][T12056] __splice_from_pipe+0x565/0xf00 [ 418.118883][T12056] ? generic_splice_sendpage+0x2d0/0x2d0 [ 418.124535][T12056] generic_splice_sendpage+0x1d5/0x2d0 [ 418.130013][T12056] ? iter_file_splice_write+0x1800/0x1800 [ 418.135735][T12056] direct_splice_actor+0x1fd/0x580 [ 418.140894][T12056] ? kmsan_get_metadata+0x4f/0x180 [ 418.146026][T12056] splice_direct_to_actor+0x6b2/0xf50 [ 418.151412][T12056] ? do_splice_direct+0x580/0x580 [ 418.156469][T12056] do_splice_direct+0x342/0x580 [ 418.161339][T12056] do_sendfile+0x101b/0x1d40 [ 418.165966][T12056] __se_compat_sys_sendfile+0x301/0x3c0 [ 418.171530][T12056] ? kmsan_get_metadata+0x11d/0x180 [ 418.176739][T12056] ? __ia32_sys_sendfile64+0x70/0x70 [ 418.182035][T12056] __ia32_compat_sys_sendfile+0x56/0x70 [ 418.187602][T12056] __do_fast_syscall_32+0x2aa/0x400 [ 418.192815][T12056] do_fast_syscall_32+0x6b/0xd0 [ 418.197677][T12056] do_SYSENTER_32+0x73/0x90 [ 418.202189][T12056] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 418.208515][T12056] RIP: 0023:0xf7fe9549 [ 418.212579][T12056] Code: Bad RIP value. [ 418.216641][T12056] RSP: 002b:00000000f5dc30cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 418.225060][T12056] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 418.233042][T12056] RDX: 0000000000000000 RSI: 000000007ffff00e RDI: 0000000000000000 [ 418.241021][T12056] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 418.249001][T12056] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 418.256986][T12056] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 418.264976][T12056] [ 418.267302][T12056] Uninit was created at: [ 418.271549][T12056] kmsan_save_stack_with_flags+0x3c/0x90 [ 418.277185][T12056] kmsan_alloc_page+0xb9/0x180 [ 418.281947][T12056] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 418.287502][T12056] alloc_pages_current+0x672/0x990 [ 418.292632][T12056] push_pipe+0x605/0xb70 [ 418.296873][T12056] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 418.302598][T12056] do_splice_to+0x4fc/0x14f0 [ 418.307195][T12056] splice_direct_to_actor+0x45c/0xf50 [ 418.312567][T12056] do_splice_direct+0x342/0x580 [ 418.317419][T12056] do_sendfile+0x101b/0x1d40 [ 418.322012][T12056] __se_compat_sys_sendfile+0x301/0x3c0 05:14:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 418.327562][T12056] __ia32_compat_sys_sendfile+0x56/0x70 [ 418.333118][T12056] __do_fast_syscall_32+0x2aa/0x400 [ 418.338326][T12056] do_fast_syscall_32+0x6b/0xd0 [ 418.343188][T12056] do_SYSENTER_32+0x73/0x90 [ 418.347692][T12056] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 418.354005][T12056] ===================================================== [ 418.360930][T12056] Disabling lock debugging due to kernel taint [ 418.367092][T12056] Kernel panic - not syncing: panic_on_warn set ... [ 418.373689][T12056] CPU: 0 PID: 12056 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 418.383743][T12056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.393800][T12056] Call Trace: [ 418.397088][T12056] dump_stack+0x1df/0x240 [ 418.401411][T12056] panic+0x3d5/0xc3e [ 418.405313][T12056] kmsan_report+0x1df/0x1e0 [ 418.409803][T12056] __msan_warning+0x58/0xa0 [ 418.414299][T12056] __crc32c_le_base+0x4d2/0xd10 [ 418.419136][T12056] ? __update_load_avg_cfs_rq+0x1a8/0x13b0 [ 418.424941][T12056] chksum_update+0xb2/0x110 [ 418.429435][T12056] ? chksum_init+0xd0/0xd0 [ 418.433837][T12056] crypto_shash_update+0x4e9/0x550 [ 418.438933][T12056] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 418.445076][T12056] ? hash_walk_new_entry+0x6c7/0x770 [ 418.450356][T12056] ? crypto_hash_walk_first+0x1fd/0x360 [ 418.455904][T12056] ? kmsan_get_metadata+0x4f/0x180 [ 418.461002][T12056] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 418.466794][T12056] shash_async_update+0x113/0x1d0 [ 418.471807][T12056] ? shash_async_init+0x1e0/0x1e0 [ 418.476819][T12056] hash_sendpage+0x8ef/0xdf0 [ 418.481404][T12056] ? hash_recvmsg+0xd30/0xd30 [ 418.486072][T12056] sock_sendpage+0x1e1/0x2c0 [ 418.490657][T12056] pipe_to_sendpage+0x38c/0x4c0 [ 418.495497][T12056] ? sock_fasync+0x250/0x250 [ 418.500167][T12056] __splice_from_pipe+0x565/0xf00 [ 418.505195][T12056] ? generic_splice_sendpage+0x2d0/0x2d0 [ 418.510830][T12056] generic_splice_sendpage+0x1d5/0x2d0 [ 418.516282][T12056] ? iter_file_splice_write+0x1800/0x1800 [ 418.521989][T12056] direct_splice_actor+0x1fd/0x580 [ 418.527093][T12056] ? kmsan_get_metadata+0x4f/0x180 [ 418.532199][T12056] splice_direct_to_actor+0x6b2/0xf50 [ 418.537561][T12056] ? do_splice_direct+0x580/0x580 [ 418.542588][T12056] do_splice_direct+0x342/0x580 [ 418.547438][T12056] do_sendfile+0x101b/0x1d40 [ 418.552045][T12056] __se_compat_sys_sendfile+0x301/0x3c0 [ 418.557582][T12056] ? kmsan_get_metadata+0x11d/0x180 [ 418.562763][T12056] ? __ia32_sys_sendfile64+0x70/0x70 [ 418.568046][T12056] __ia32_compat_sys_sendfile+0x56/0x70 [ 418.573579][T12056] __do_fast_syscall_32+0x2aa/0x400 [ 418.578772][T12056] do_fast_syscall_32+0x6b/0xd0 [ 418.583611][T12056] do_SYSENTER_32+0x73/0x90 [ 418.588101][T12056] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 418.594410][T12056] RIP: 0023:0xf7fe9549 [ 418.598455][T12056] Code: Bad RIP value. [ 418.602507][T12056] RSP: 002b:00000000f5dc30cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 418.610900][T12056] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 418.618854][T12056] RDX: 0000000000000000 RSI: 000000007ffff00e RDI: 0000000000000000 [ 418.626807][T12056] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 418.634762][T12056] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 418.642729][T12056] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 418.652014][T12056] Kernel Offset: 0x3600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 418.663552][T12056] Rebooting in 86400 seconds..