Warning: Permanently added '10.128.0.104' (ECDSA) to the list of known hosts. 2020/07/22 04:15:17 fuzzer started 2020/07/22 04:15:17 dialing manager at 10.128.0.26:37513 2020/07/22 04:15:17 syscalls: 2969 2020/07/22 04:15:17 code coverage: enabled 2020/07/22 04:15:17 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 04:15:17 extra coverage: enabled 2020/07/22 04:15:17 setuid sandbox: enabled 2020/07/22 04:15:17 namespace sandbox: enabled 2020/07/22 04:15:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/22 04:15:17 fault injection: enabled 2020/07/22 04:15:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 04:15:17 net packet injection: enabled 2020/07/22 04:15:17 net device setup: enabled 2020/07/22 04:15:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 04:15:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 04:15:17 USB emulation: /dev/raw-gadget does not exist 04:18:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000c80), 0x4924924924924bd, 0x0) syzkaller login: [ 305.060012][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 305.302053][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 305.544173][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.551406][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.561369][ T8461] device bridge_slave_0 entered promiscuous mode [ 305.575309][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.582707][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.591850][ T8461] device bridge_slave_1 entered promiscuous mode [ 305.643412][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.659260][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.706635][ T8461] team0: Port device team_slave_0 added [ 305.718176][ T8461] team0: Port device team_slave_1 added [ 305.759408][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.769242][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.795504][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.809361][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.817095][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.843164][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.929862][ T8461] device hsr_slave_0 entered promiscuous mode [ 306.003675][ T8461] device hsr_slave_1 entered promiscuous mode [ 306.425267][ T8461] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 306.521823][ T8461] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 306.570621][ T8461] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 306.821739][ T8461] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 307.153313][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.185207][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.196006][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.220201][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.255260][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.265583][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.275792][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.283115][ T3084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.292195][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.302457][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.312186][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.319412][ T3084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.348981][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.358757][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.389697][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.419845][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.431233][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.475200][ T8461] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.485845][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.500688][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.510737][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.522341][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.533133][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.543219][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.555133][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.565193][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.586815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.621868][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.629710][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.658703][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.707455][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.718328][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.771717][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.781539][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.800372][ T8461] device veth0_vlan entered promiscuous mode [ 307.824369][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.833795][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.845800][ T8461] device veth1_vlan entered promiscuous mode [ 307.900076][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.910164][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 307.919929][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.930194][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.948275][ T8461] device veth0_macvtap entered promiscuous mode [ 307.966489][ T8461] device veth1_macvtap entered promiscuous mode [ 308.011542][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.019644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.029997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.039791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.050134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.074348][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.101622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.112509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:18:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x5603, &(0x7f0000000040)) 04:18:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x28, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr=' \x01\x00', @loopback}}}}}}, 0x0) 04:18:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xf) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x0, 0x10811}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 308.827994][ T8682] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:18:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) 04:18:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xd4f8, 0xfffffffe}, 0x0, 0x4, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x30, 0x4}, &(0x7f0000000040)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x14, 0x1, 0xa, 0x101}, 0x14}}, 0x0) getsockname(r1, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x80) clock_gettime(0x0, &(0x7f0000000100)) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20088080}, 0x4000010) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000180)={{r3, r4+60000000}, {0x0, 0x1c9c380}}, 0x0) getrandom(&(0x7f00000000c0)=""/8, 0x8, 0x2) 04:18:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800800ec95736974000c0002800500090089000000"], 0x38}}, 0x0) 04:18:55 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff8141", @ANYRES32=0x0, @ANYRES16=r1], 0x3}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r4 = dup(r3) ioctl$UI_DEV_CREATE(r4, 0xc06855c8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_TXQ_QUANTUM={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r6, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x49}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x48011) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41088000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r6, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TXQ_PARAMS={0x2c, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x3}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x3}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x9}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x6}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x40810) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:18:56 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0285628, &(0x7f0000000100)={0x1, 0x0, {0x100, 0x0, 0x2014, 0x4}}) fchdir(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x2404df20, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0xc) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp(r5, 0x0, 0x0, 0x10022, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) [ 310.602933][ T8713] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:18:56 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x8, @private2, 0xffff}}, 0x0, 0xfffffffb, 0x90e9, 0x2, 0x8}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0xab1, 0x1}, 0x8) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000001c0)) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x4400) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000240)={0x10000000, 0x6, 0x20}) r3 = open(&(0x7f0000000280)='./file0\x00', 0x505400, 0x20) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @remote}, &(0x7f0000000440)=0xc) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000480)={0x0, @nl=@unspec, @vsock={0x28, 0x0, 0xffffffff, @hyper}, @xdp={0x2c, 0x5, 0x0, 0x39}, 0x800, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x400, 0x7}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0x4, 0xd8a4, 0x1, @empty, @rand_addr=' \x01\x00', 0x1, 0x80, 0x1f, 0x3}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r4, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0x100, r6, 0x1, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20001882}, 0x4000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000740)={{r2}, 0x1, 0x2, 0x1}) r10 = dup2(r0, 0xffffffffffffffff) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) mount$fuseblk(&(0x7f0000000780)='/dev/loop0\x00', &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='fuseblk\x00', 0x3080000, &(0x7f0000000ac0)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r11}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read'}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1200}}, {@max_read={'max_read', 0x3d, 0xc9}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x600}}], [{@uid_eq={'uid'}}]}}) [ 311.390115][ T8717] IPVS: ftp: loaded support on port[0] = 21 04:18:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = gettid() tkill(r3, 0x14) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setsig(0x4203, r3, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x41e8}) pidfd_open(r3, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r5, 0xffffffffffffffff, 0x20}, 0x10) r7 = fcntl$dupfd(r2, 0x406, r6) r8 = dup2(r1, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 311.816979][ T8717] chnl_net:caif_netlink_parms(): no params data found [ 312.021087][ T8717] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.029532][ T8717] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.039069][ T8717] device bridge_slave_0 entered promiscuous mode [ 312.060474][ T8717] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.068564][ T8717] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.078174][ T8717] device bridge_slave_1 entered promiscuous mode [ 312.131085][ T8717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.147209][ T8717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.196850][ T8717] team0: Port device team_slave_0 added [ 312.209611][ T8717] team0: Port device team_slave_1 added [ 312.253496][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.260559][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.286721][ T8717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.300576][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.307890][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.335270][ T8717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.445140][ T8717] device hsr_slave_0 entered promiscuous mode [ 312.493712][ T8717] device hsr_slave_1 entered promiscuous mode [ 312.543421][ T8717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 312.551086][ T8717] Cannot create hsr debugfs directory [ 312.850823][ T8717] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 312.900665][ T8717] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 312.951039][ T8717] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 313.081010][ T8717] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 313.314255][ T8717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.344989][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.355508][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.382530][ T8717] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.401198][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.414877][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.424479][ T2302] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.431713][ T2302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.445350][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.462471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.472055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.481335][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.488671][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.543699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.554819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.564879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.576201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.621628][ T8717] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.634268][ T8717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.650284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.660560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.671301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.682603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.693529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.703763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.713605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.728755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.774804][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.782660][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.810873][ T8717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.867526][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 313.878331][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 313.935119][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 313.947139][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 313.969099][ T8717] device veth0_vlan entered promiscuous mode [ 313.978734][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 313.988587][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 314.017427][ T8717] device veth1_vlan entered promiscuous mode [ 314.084539][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 314.094215][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 314.103905][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 314.114080][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 314.131783][ T8717] device veth0_macvtap entered promiscuous mode [ 314.149721][ T8717] device veth1_macvtap entered promiscuous mode [ 314.195004][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.208682][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.222711][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 314.233214][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 314.244389][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 314.255341][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 314.266252][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 314.285365][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.296571][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.310639][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.324347][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 314.335002][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:19:00 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$isdn(0x22, 0x3, 0x3) socket$netlink(0x10, 0x3, 0x1d427d8528b2c9a0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xd00, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0x1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, [], 0x1, 0xd8c, 0x0, 0xfffffffe}}}}]}, 0x48}}, 0x0) 04:19:00 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@getnetconf={0x14, 0x52, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x14}}, 0x40) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) 04:19:00 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x109000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000400200001000a00000000000000ff03000000000000000000000000000100000000200002000a00000000000000ff020000fffc0000000000000000000100000000"], 0x6c}}, 0x0) 04:19:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xf) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x1, 0x7, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = timerfd_create(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, r6, 0x20, 0x70bd25, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x4) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x18040}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 315.115307][ T8943] IPVS: ftp: loaded support on port[0] = 21 04:19:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000400)={0x3, 0x0, 0xfffffffd}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xfca) 04:19:01 executing program 0: socket$inet6(0xa, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10, &(0x7f0000000400)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="aaa617e5440823548635c4d55a52806017bacca7d94a2a41933d0e5517f0da707d07885e2011f1b99c85fa9e86cb58242f02b0bff55482c82d5a2c4252cfe966abfc1e3014157db6d1bc2b157c5c1c4c8f38f087bdfb7edfae471b68b0c1a01911aae508cb074aba128c9060924829535d169ac942739fcc1f26ffdf", 0x7c}, {&(0x7f0000000380)="ae6bfd0420fd2b84718a471d78189de1bee0c8f6191d2e4b8ac3a304929582a77be20c7eae416bcfb807199f693ce83a895d041dc35496e114b2b9da88b445e94625f61ed7cfce5fbb7e3a6c3c878acf759a5ffa9e811cb0b27416c5c7055b5e611d108ca223236542b427460bc2d6e2e4ef", 0x72}, {&(0x7f0000000300)}], 0x4, &(0x7f0000000440)=[@ip_ttl={{0x14, 0x0, 0x2, 0x94}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x48}}], 0x1, 0x40801) r1 = socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) dup(r1) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000100)) pipe2(0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500a88efabd463ad36fd65f7183fa5caeb0a3eb34d3bbfdc3439d3ccdf30bb25cf125121b9a3f52f672533be758867da57f6cc93360cefffbe8aa2f4de7d657cd8c5e1eadcaeeb986d0687fd161f847", @ANYRES32=r3, @ANYRESOCT, @ANYRES32=r3, @ANYBLOB="56133fa39ae23048da73c8fa923cc180321bc6c76732a8233524d45e5081b9fcfdf00e6a58510f8febeba731efef337d0a386ecaea5a4b03b359efb0844feecc752273e4b11d4cf315517c45"], 0x44}}, 0x0) [ 316.145989][ T8943] IPVS: ftp: loaded support on port[0] = 21 [ 316.219913][ T8994] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.367517][ T9014] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:19:02 executing program 0: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) msync(&(0x7f000013b000/0x4000)=nil, 0x4000, 0x4) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x49, 0x0) mlock2(&(0x7f00001f6000/0x2000)=nil, 0x2000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x5) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000080)=r5, 0x1) write$binfmt_misc(r1, 0x0, 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) move_pages(0x0, 0x17, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x9, 0xb, 0x1, "54edb51f25e40be530a9b4790503c8b8607e6cf24ce49c5b140ea3eaa05fe6a1", 0x41564e57}) [ 316.523199][ T1655] tipc: TX() has been purged, node left! [ 316.588587][ C0] hrtimer: interrupt took 124712 ns 04:19:02 executing program 0: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) msync(&(0x7f000013b000/0x4000)=nil, 0x4000, 0x4) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x49, 0x0) mlock2(&(0x7f00001f6000/0x2000)=nil, 0x2000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x5) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000080)=r5, 0x1) write$binfmt_misc(r1, 0x0, 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) move_pages(0x0, 0x17, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x9, 0xb, 0x1, "54edb51f25e40be530a9b4790503c8b8607e6cf24ce49c5b140ea3eaa05fe6a1", 0x41564e57}) 04:19:02 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth0\x00', 0x0}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="a40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0003800c000100ffffffff050000000c00010000000000020000000c00010002000000070000009aff010000000000060000200c00010009000000000040000c00010004000000faffffff08000500", @ANYRES32=r2, @ANYBLOB="08000a1eeed8941df2ccaf80efb4f026e01d37033a7cbdbe267ac49562f040942bda08cc96a0ca6e076c7bd6a4fc4090ddf730e05b0687a9cafee9a8c97b1ec08f492748c9f35e7cbf909f0c8f0790f736bfdd1e554b06e6b17bfd9dc60d15e84c0ce9960fa3cd7700b1c0a429aeca16a9bfed0542a43c01f8decb6051f16bc8a5d2e2dbbaeea3f0eeebaf0000000000", @ANYRES32=r2, @ANYBLOB], 0xa4}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000000)=0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 317.035451][ T9028] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.076272][ T9031] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 04:19:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) r2 = semget$private(0x0, 0x0, 0x0) semop(r2, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r2, &(0x7f00000004c0)=[{0x0, 0x400}, {0x4, 0x7, 0x1800}], 0x2) semctl$GETPID(r2, 0x1, 0xb, &(0x7f0000000200)=""/124) semctl$GETVAL(r2, 0x4, 0xc, &(0x7f0000000180)=""/115) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x7]) 04:19:03 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x5865, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="9c0000001000050782410f000000000000000000", @ANYRES32=0x0, @ANYBLOB="033d0000000000006800120009000100766c616e00000000580002000c000200400003000c00010020000000056e0000000c00010008000000010000800c00010002000000070000000c000100b0000000200000000c00010020000000030000000a000500040000000000000008000a00393d7f2a886f5e0c07929ebacfeebcd68d585ca42013280f666dcd8dbf765432d95db7f7bf5f646c6f16921b8ec95cdae9e1728c2592802e1e2699ff9c66360f8e9fc398b83641d023b2dc0f48a746e9f600fd1a296a6df9b99e7bffae330f3abc295b1eba4b2c9a79021e32b2bde641522ebf4beb3c950c1b719c46df536624981dfd", @ANYRES32=0x0, @ANYBLOB="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"], 0x9c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r2, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa4}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x4}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x2}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000340)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x3, 0x3ad}, 0x9c) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r5, 0x6}, 0x8) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 04:19:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf258001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006dffffff7f0000000000060005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xf152, 0x1a000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) [ 318.020552][ T9045] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 318.028923][ T9045] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:19:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xf) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="0450cb"]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:19:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x1, r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x1, r5}, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x120, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x800}, 0x4) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@generic="0b52eb6309e0a07413ed9284"]}, 0x20}, 0x1, 0x60, 0x0, 0x4000000}, 0x24048014) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') [ 318.566293][ T9064] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:19:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000940)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x178, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xffffff42}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x101}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x7679}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1c}, @TIPC_NLA_PUBL_UPPER]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x60, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x40014) r9 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_GET(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x1409, 0x400, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x400d1) [ 318.797530][ T9074] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:19:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x36d300, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) [ 319.006195][ T1655] tipc: TX() has been purged, node left! 04:19:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000940)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x178, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xffffff42}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x101}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x7679}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1c}, @TIPC_NLA_PUBL_UPPER]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x60, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x40014) r9 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_GET(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x1409, 0x400, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x400d1) 04:19:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pkey_alloc(0x0, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000040)=0x8, 0x4) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r4 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x0) 04:19:05 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000940)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x178, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xffffff42}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x101}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x7679}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1c}, @TIPC_NLA_PUBL_UPPER]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x60, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x40014) r9 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_GET(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x1409, 0x400, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x400d1) 04:19:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r6, &(0x7f0000000900)={0x2c, 0x1, r8}, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000001680)={0x138, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xfffffffe}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xde, 0x2, "662efe775cbee8051b012b72ffc825f9de4584624b7a2fc53efe7ac6c3892106df79243157b10c9daaf35441b7b05a4cea95c132d5be8da364795458395157695dc16948ecabb801485d7b63a3ea79cecd0e44ec2e519190dacf857a7eb9cd8f8359012abe37ff25eaa33926b0d902c31a110c547b46062a47c97208d94e39283752cea249cc495eeddccace12e0592c3b9a530a9ee2e9de509c30ac1954c33092b39bb54038e30d0b56ba9b95722e5b402443010afa22cbc980f4fa84e776d7ff6a812fce6722e8fb80335388bd80f772d7e4c01a0000000000"}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:05 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000940)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x178, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xffffff42}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x101}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x7679}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1c}, @TIPC_NLA_PUBL_UPPER]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x60, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x40014) r9 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_GET(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x1409, 0x400, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x400d1) 04:19:05 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000940)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x178, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xffffff42}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x101}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x7679}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1c}, @TIPC_NLA_PUBL_UPPER]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x60, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x40014) r9 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 04:19:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r6, &(0x7f0000000900)={0x2c, 0x1, r8}, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000001680)={0x138, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xfffffffe}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xde, 0x2, "662efe775cbee8051b012b72ffc825f9de4584624b7a2fc53efe7ac6c3892106df79243157b10c9daaf35441b7b05a4cea95c132d5be8da364795458395157695dc16948ecabb801485d7b63a3ea79cecd0e44ec2e519190dacf857a7eb9cd8f8359012abe37ff25eaa33926b0d902c31a110c547b46062a47c97208d94e39283752cea249cc495eeddccace12e0592c3b9a530a9ee2e9de509c30ac1954c33092b39bb54038e30d0b56ba9b95722e5b402443010afa22cbc980f4fa84e776d7ff6a812fce6722e8fb80335388bd80f772d7e4c01a0000000000"}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000940)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x178, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xffffff42}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x101}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x7679}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1c}, @TIPC_NLA_PUBL_UPPER]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x60, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x40014) r8 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r6, &(0x7f0000000900)={0x2c, 0x1, r8}, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000001680)={0x138, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xfffffffe}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xde, 0x2, "662efe775cbee8051b012b72ffc825f9de4584624b7a2fc53efe7ac6c3892106df79243157b10c9daaf35441b7b05a4cea95c132d5be8da364795458395157695dc16948ecabb801485d7b63a3ea79cecd0e44ec2e519190dacf857a7eb9cd8f8359012abe37ff25eaa33926b0d902c31a110c547b46062a47c97208d94e39283752cea249cc495eeddccace12e0592c3b9a530a9ee2e9de509c30ac1954c33092b39bb54038e30d0b56ba9b95722e5b402443010afa22cbc980f4fa84e776d7ff6a812fce6722e8fb80335388bd80f772d7e4c01a0000000000"}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000940)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x178, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xffffff42}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x101}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x7679}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1c}, @TIPC_NLA_PUBL_UPPER]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x60, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x40014) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r6, &(0x7f0000000900)={0x2c, 0x1, r8}, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000001680)={0x138, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xfffffffe}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xde, 0x2, "662efe775cbee8051b012b72ffc825f9de4584624b7a2fc53efe7ac6c3892106df79243157b10c9daaf35441b7b05a4cea95c132d5be8da364795458395157695dc16948ecabb801485d7b63a3ea79cecd0e44ec2e519190dacf857a7eb9cd8f8359012abe37ff25eaa33926b0d902c31a110c547b46062a47c97208d94e39283752cea249cc495eeddccace12e0592c3b9a530a9ee2e9de509c30ac1954c33092b39bb54038e30d0b56ba9b95722e5b402443010afa22cbc980f4fa84e776d7ff6a812fce6722e8fb80335388bd80f772d7e4c01a0000000000"}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000940)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x178, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xffffff42}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x101}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x7679}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1c}, @TIPC_NLA_PUBL_UPPER]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x60, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x40014) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x1, r7}, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000001680)={0x138, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xfffffffe}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xde, 0x2, "662efe775cbee8051b012b72ffc825f9de4584624b7a2fc53efe7ac6c3892106df79243157b10c9daaf35441b7b05a4cea95c132d5be8da364795458395157695dc16948ecabb801485d7b63a3ea79cecd0e44ec2e519190dacf857a7eb9cd8f8359012abe37ff25eaa33926b0d902c31a110c547b46062a47c97208d94e39283752cea249cc495eeddccace12e0592c3b9a530a9ee2e9de509c30ac1954c33092b39bb54038e30d0b56ba9b95722e5b402443010afa22cbc980f4fa84e776d7ff6a812fce6722e8fb80335388bd80f772d7e4c01a0000000000"}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000940)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x178, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xffffff42}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x101}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x7679}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1c}, @TIPC_NLA_PUBL_UPPER]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x60, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x40014) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:07 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000940)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x1, r7}, 0x10) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:07 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240), &(0x7f00000002c0)=0xfeeb) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:07 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:07 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:08 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) socket(0x100000000011, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:08 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:08 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) [ 322.711875][ T9193] not chained 10000 origins [ 322.716437][ T9193] CPU: 1 PID: 9193 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 322.725021][ T9193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.735081][ T9193] Call Trace: [ 322.738394][ T9193] dump_stack+0x1df/0x240 [ 322.742751][ T9193] kmsan_internal_chain_origin+0x6f/0x130 [ 322.748485][ T9193] ? kmsan_get_metadata+0x4f/0x180 [ 322.753644][ T9193] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 322.759556][ T9193] ? __msan_poison_alloca+0xf0/0x120 [ 322.764862][ T9193] ? kmsan_get_metadata+0x11d/0x180 [ 322.770091][ T9193] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 322.775926][ T9193] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 322.782009][ T9193] ? kfree+0x61/0x30f0 [ 322.786098][ T9193] ? kmsan_get_metadata+0x4f/0x180 [ 322.791227][ T9193] ? kmsan_set_origin_checked+0x95/0xf0 [ 322.796796][ T9193] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 322.802896][ T9193] ? _copy_from_user+0x15b/0x260 [ 322.807842][ T9193] ? kmsan_get_metadata+0x4f/0x180 [ 322.812974][ T9193] __msan_chain_origin+0x50/0x90 [ 322.818030][ T9193] do_recvmmsg+0x105a/0x1ee0 [ 322.822696][ T9193] ? __msan_poison_alloca+0xf0/0x120 [ 322.827999][ T9193] ? __se_sys_recvmmsg+0xac/0x350 [ 322.833030][ T9193] ? __se_sys_recvmmsg+0xac/0x350 [ 322.838063][ T9193] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 322.843987][ T9193] __se_sys_recvmmsg+0x1d1/0x350 [ 322.848983][ T9193] __x64_sys_recvmmsg+0x62/0x80 [ 322.853937][ T9193] do_syscall_64+0xb0/0x150 [ 322.858504][ T9193] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 322.864403][ T9193] RIP: 0033:0x45c1f9 [ 322.868290][ T9193] Code: Bad RIP value. [ 322.872356][ T9193] RSP: 002b:00007f9ab7977c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 322.880779][ T9193] RAX: ffffffffffffffda RBX: 0000000000025200 RCX: 000000000045c1f9 [ 322.888771][ T9193] RDX: 0000000000000344 RSI: 0000000020005c80 RDI: 0000000000000003 [ 322.896754][ T9193] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 322.904742][ T9193] R10: 0000000000010122 R11: 0000000000000246 R12: 000000000078bf0c [ 322.912724][ T9193] R13: 0000000000c9fb6f R14: 00007f9ab79789c0 R15: 000000000078bf0c [ 322.920743][ T9193] Uninit was stored to memory at: [ 322.925801][ T9193] kmsan_internal_chain_origin+0xad/0x130 [ 322.931533][ T9193] __msan_chain_origin+0x50/0x90 [ 322.936485][ T9193] do_recvmmsg+0x105a/0x1ee0 [ 322.941091][ T9193] __se_sys_recvmmsg+0x1d1/0x350 [ 322.946039][ T9193] __x64_sys_recvmmsg+0x62/0x80 [ 322.950896][ T9193] do_syscall_64+0xb0/0x150 [ 322.955415][ T9193] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 322.961318][ T9193] [ 322.963640][ T9193] Uninit was stored to memory at: [ 322.968675][ T9193] kmsan_internal_chain_origin+0xad/0x130 [ 322.974402][ T9193] __msan_chain_origin+0x50/0x90 [ 322.979414][ T9193] do_recvmmsg+0x105a/0x1ee0 [ 322.984011][ T9193] __se_sys_recvmmsg+0x1d1/0x350 [ 322.988955][ T9193] __x64_sys_recvmmsg+0x62/0x80 [ 322.993820][ T9193] do_syscall_64+0xb0/0x150 [ 322.998337][ T9193] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 323.004485][ T9193] [ 323.006814][ T9193] Uninit was stored to memory at: [ 323.011858][ T9193] kmsan_internal_chain_origin+0xad/0x130 [ 323.017718][ T9193] __msan_chain_origin+0x50/0x90 [ 323.022667][ T9193] do_recvmmsg+0x105a/0x1ee0 [ 323.027267][ T9193] __se_sys_recvmmsg+0x1d1/0x350 [ 323.032211][ T9193] __x64_sys_recvmmsg+0x62/0x80 [ 323.037069][ T9193] do_syscall_64+0xb0/0x150 [ 323.041583][ T9193] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 323.047642][ T9193] [ 323.050091][ T9193] Uninit was stored to memory at: [ 323.055129][ T9193] kmsan_internal_chain_origin+0xad/0x130 [ 323.060859][ T9193] __msan_chain_origin+0x50/0x90 [ 323.065811][ T9193] do_recvmmsg+0x105a/0x1ee0 [ 323.070413][ T9193] __se_sys_recvmmsg+0x1d1/0x350 [ 323.075363][ T9193] __x64_sys_recvmmsg+0x62/0x80 [ 323.080225][ T9193] do_syscall_64+0xb0/0x150 [ 323.084744][ T9193] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 323.090712][ T9193] [ 323.093039][ T9193] Uninit was stored to memory at: [ 323.098422][ T9193] kmsan_internal_chain_origin+0xad/0x130 [ 323.104180][ T9193] __msan_chain_origin+0x50/0x90 [ 323.109150][ T9193] do_recvmmsg+0x105a/0x1ee0 [ 323.113765][ T9193] __se_sys_recvmmsg+0x1d1/0x350 [ 323.118713][ T9193] __x64_sys_recvmmsg+0x62/0x80 [ 323.123576][ T9193] do_syscall_64+0xb0/0x150 [ 323.128088][ T9193] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 323.133977][ T9193] [ 323.136302][ T9193] Uninit was stored to memory at: [ 323.141344][ T9193] kmsan_internal_chain_origin+0xad/0x130 [ 323.147680][ T9193] __msan_chain_origin+0x50/0x90 [ 323.152621][ T9193] do_recvmmsg+0x105a/0x1ee0 [ 323.157222][ T9193] __se_sys_recvmmsg+0x1d1/0x350 [ 323.162181][ T9193] __x64_sys_recvmmsg+0x62/0x80 [ 323.167038][ T9193] do_syscall_64+0xb0/0x150 [ 323.171550][ T9193] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 323.177432][ T9193] [ 323.179769][ T9193] Uninit was stored to memory at: [ 323.184897][ T9193] kmsan_internal_chain_origin+0xad/0x130 [ 323.190619][ T9193] __msan_chain_origin+0x50/0x90 [ 323.195563][ T9193] do_recvmmsg+0x105a/0x1ee0 [ 323.200160][ T9193] __se_sys_recvmmsg+0x1d1/0x350 [ 323.205106][ T9193] __x64_sys_recvmmsg+0x62/0x80 [ 323.209961][ T9193] do_syscall_64+0xb0/0x150 [ 323.214473][ T9193] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 323.220371][ T9193] [ 323.222696][ T9193] Local variable ----msg_sys@do_recvmmsg created at: [ 323.229380][ T9193] do_recvmmsg+0xc5/0x1ee0 [ 323.233814][ T9193] do_recvmmsg+0xc5/0x1ee0 04:19:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r5, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) bind$isdn_base(r3, &(0x7f0000000140)={0x22, 0x2, 0x84, 0x7f, 0x6}, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:09 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000040)={{r0, r1/1000+10000}, {0x77359400}}, &(0x7f0000000080)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f0000000100)={0x18, 0x73, 0x2, {{0x20, 0x0, 0x3}, 0xfad}}, 0x18) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000180)={{r3, r4/1000+10000}}, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000200)=""/231, &(0x7f0000000300)=0xe7) r5 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x8, 0x280100) ioctl$SNAPSHOT_ATOMIC_RESTORE(r5, 0x3304) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x15c, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa2}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa975}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2ce}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7, @remote, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x165}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x105d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffc1b0}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x400}, 0x44) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000005c0)=""/2) nanosleep(&(0x7f0000000600)={0x0, 0x3938700}, &(0x7f0000000640)) connect$tipc(r2, &(0x7f0000000680)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x2}}, 0x10) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000700), &(0x7f0000000740)=0xc) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nvram\x00', 0x107200, 0x0) accept4$alg(r6, 0x0, 0x0, 0x80000) r7 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x2) setsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000800)=0x4, 0x4) read$snddsp(r5, &(0x7f0000000840)=""/125, 0x7d) 04:19:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x40000, 0x0, 0xc}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 324.767712][ T9235] IPVS: ftp: loaded support on port[0] = 21 04:19:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:11 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) [ 325.255611][ T9235] chnl_net:caif_netlink_parms(): no params data found [ 325.609672][ T9235] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.617884][ T9235] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.627385][ T9235] device bridge_slave_0 entered promiscuous mode [ 325.649043][ T9235] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.657211][ T9235] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.666820][ T9235] device bridge_slave_1 entered promiscuous mode [ 325.725870][ T9235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.741287][ T9235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.796037][ T9235] team0: Port device team_slave_0 added [ 325.810533][ T9235] team0: Port device team_slave_1 added [ 325.856133][ T9235] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.863472][ T9235] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.889672][ T9235] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.913286][ T9235] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.920449][ T9235] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.946688][ T9235] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.120659][ T9235] device hsr_slave_0 entered promiscuous mode [ 326.174407][ T9235] device hsr_slave_1 entered promiscuous mode [ 326.222346][ T9235] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 326.229977][ T9235] Cannot create hsr debugfs directory [ 326.515053][ T9235] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 326.603801][ T9235] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 326.722536][ T9235] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 326.843077][ T9235] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 327.145470][ T9235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.177489][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.187542][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.210697][ T9235] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.240897][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.252569][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.262243][ T9217] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.269456][ T9217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.348805][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.358657][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.368780][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.378435][ T9217] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.385805][ T9217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.394950][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.406042][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.417061][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.428070][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.438572][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.449372][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.459793][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.469497][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.490060][ T9235] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.503586][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.513665][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.523580][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.533869][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.594175][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.601895][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.629651][ T9235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.686428][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.697415][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.755709][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.766839][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.780871][ T9235] device veth0_vlan entered promiscuous mode [ 327.792304][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.801319][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.828114][ T9235] device veth1_vlan entered promiscuous mode [ 327.889554][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 327.899650][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 327.909345][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.919570][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.938911][ T9235] device veth0_macvtap entered promiscuous mode [ 327.957777][ T9235] device veth1_macvtap entered promiscuous mode [ 328.007462][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.021686][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.031816][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.042442][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.056323][ T9235] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.064722][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 328.074479][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 328.084163][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 328.094378][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 328.127098][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.137690][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.150266][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.160961][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.175221][ T9235] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.184474][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 328.195264][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:19:14 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="53000000443605f64017db9820000000000000d403ffff630200e59aa146170fc7ec58000000000000000081baf9459c5c953948c6801f2c0945d68ba80000fc99a7422007653872ecb4f63adb415ccdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000a07fff)) sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 04:19:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c800e20070641366393275319116034175795b9a5eee8d9f4aacbdfdf924809f2429277d2e845f44e3af242aa3698801b198e4eac536d0c2bd978f6d07942a2ed39d7bcc584365df50c7e00b7878604a9eab851ca613ba780f732c99ce4afb44893178c54e95dcec5231b38b15dba9d862454cc0aa0f6b0f548d7e33773b327617ecbb11b5ab34069ab0030e7ee22c6981bf72c0f3ed88b0dee5e0b59ee5f09604a9cd7ed577", @ANYRES16=r3, @ANYBLOB="01002bbd700067ce3a19110000001c0007800c000400b9840000000000000c0003000200000000000000100004800c00078008000300ffff20003c0009800800010003000000080002002af9000008000200000400000800010005000000080001000900000008000100040000000800020013fdffff1000068004000200040002000400020030000280040004000400040008000500050000001c00038008000200040000000800010000020000080002006a1f2f0e0c0009800800020006200000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x805) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:14 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8000000000000000, 0x111181) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000300), &(0x7f00000001c0)=0x4) r3 = syz_open_pts(0xffffffffffffffff, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(r0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f00000002c0)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)="e717d938a482ec945f7af2f9b96c11833652428918349f964d", 0x19) 04:19:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:15 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:15 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:15 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:16 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8000000000000000, 0x111181) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000300), &(0x7f00000001c0)=0x4) r3 = syz_open_pts(0xffffffffffffffff, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(r0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f00000002c0)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)="e717d938a482ec945f7af2f9b96c11833652428918349f964d", 0x19) 04:19:16 executing program 1: socket(0x11, 0x800000003, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:16 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:16 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:16 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) [ 331.179007][ T9580] not chained 20000 origins [ 331.183589][ T9580] CPU: 1 PID: 9580 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 331.192211][ T9580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.202304][ T9580] Call Trace: [ 331.205635][ T9580] dump_stack+0x1df/0x240 [ 331.210012][ T9580] kmsan_internal_chain_origin+0x6f/0x130 [ 331.215767][ T9580] ? kmsan_get_metadata+0x4f/0x180 [ 331.220925][ T9580] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 331.226868][ T9580] ? __msan_poison_alloca+0xf0/0x120 [ 331.232227][ T9580] ? kmsan_get_metadata+0x11d/0x180 [ 331.237471][ T9580] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 331.243323][ T9580] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 331.249428][ T9580] ? kfree+0x61/0x30f0 [ 331.253599][ T9580] ? kmsan_get_metadata+0x4f/0x180 [ 331.258747][ T9580] ? kmsan_set_origin_checked+0x95/0xf0 [ 331.264357][ T9580] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 331.270503][ T9580] ? _copy_from_user+0x15b/0x260 [ 331.275500][ T9580] ? kmsan_get_metadata+0x4f/0x180 [ 331.280649][ T9580] __msan_chain_origin+0x50/0x90 [ 331.285654][ T9580] do_recvmmsg+0x105a/0x1ee0 [ 331.290357][ T9580] ? __msan_poison_alloca+0xf0/0x120 [ 331.295697][ T9580] ? __se_sys_recvmmsg+0xac/0x350 [ 331.300764][ T9580] ? __se_sys_recvmmsg+0xac/0x350 [ 331.305829][ T9580] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 331.311772][ T9580] __se_sys_recvmmsg+0x1d1/0x350 [ 331.316768][ T9580] __x64_sys_recvmmsg+0x62/0x80 [ 331.322028][ T9580] do_syscall_64+0xb0/0x150 [ 331.326596][ T9580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.332518][ T9580] RIP: 0033:0x45c1f9 [ 331.336424][ T9580] Code: Bad RIP value. [ 331.340502][ T9580] RSP: 002b:00007f9ab7977c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 331.348940][ T9580] RAX: ffffffffffffffda RBX: 0000000000025200 RCX: 000000000045c1f9 [ 331.356935][ T9580] RDX: 0000000000000344 RSI: 0000000020005c80 RDI: 0000000000000003 [ 331.364937][ T9580] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 331.372963][ T9580] R10: 0000000000010122 R11: 0000000000000246 R12: 000000000078bf0c [ 331.381070][ T9580] R13: 0000000000c9fb6f R14: 00007f9ab79789c0 R15: 000000000078bf0c [ 331.389095][ T9580] Uninit was stored to memory at: [ 331.394178][ T9580] kmsan_internal_chain_origin+0xad/0x130 [ 331.399943][ T9580] __msan_chain_origin+0x50/0x90 [ 331.404927][ T9580] do_recvmmsg+0x105a/0x1ee0 [ 331.409564][ T9580] __se_sys_recvmmsg+0x1d1/0x350 [ 331.414551][ T9580] __x64_sys_recvmmsg+0x62/0x80 [ 331.419443][ T9580] do_syscall_64+0xb0/0x150 [ 331.423991][ T9580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.429916][ T9580] [ 331.432275][ T9580] Uninit was stored to memory at: [ 331.437434][ T9580] kmsan_internal_chain_origin+0xad/0x130 [ 331.443232][ T9580] __msan_chain_origin+0x50/0x90 [ 331.448303][ T9580] do_recvmmsg+0x105a/0x1ee0 [ 331.452939][ T9580] __se_sys_recvmmsg+0x1d1/0x350 [ 331.457887][ T9580] __x64_sys_recvmmsg+0x62/0x80 [ 331.462746][ T9580] do_syscall_64+0xb0/0x150 [ 331.467289][ T9580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.480216][ T9580] [ 331.482549][ T9580] Uninit was stored to memory at: [ 331.487588][ T9580] kmsan_internal_chain_origin+0xad/0x130 [ 331.493315][ T9580] __msan_chain_origin+0x50/0x90 [ 331.498261][ T9580] do_recvmmsg+0x105a/0x1ee0 [ 331.502894][ T9580] __se_sys_recvmmsg+0x1d1/0x350 [ 331.507842][ T9580] __x64_sys_recvmmsg+0x62/0x80 [ 331.512699][ T9580] do_syscall_64+0xb0/0x150 [ 331.517232][ T9580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.523123][ T9580] [ 331.525447][ T9580] Uninit was stored to memory at: [ 331.530500][ T9580] kmsan_internal_chain_origin+0xad/0x130 [ 331.536226][ T9580] __msan_chain_origin+0x50/0x90 [ 331.541171][ T9580] do_recvmmsg+0x105a/0x1ee0 [ 331.545768][ T9580] __se_sys_recvmmsg+0x1d1/0x350 [ 331.550719][ T9580] __x64_sys_recvmmsg+0x62/0x80 [ 331.555601][ T9580] do_syscall_64+0xb0/0x150 [ 331.560113][ T9580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.566000][ T9580] [ 331.568325][ T9580] Uninit was stored to memory at: [ 331.573362][ T9580] kmsan_internal_chain_origin+0xad/0x130 [ 331.579087][ T9580] __msan_chain_origin+0x50/0x90 [ 331.584035][ T9580] do_recvmmsg+0x105a/0x1ee0 [ 331.588631][ T9580] __se_sys_recvmmsg+0x1d1/0x350 [ 331.593597][ T9580] __x64_sys_recvmmsg+0x62/0x80 [ 331.598458][ T9580] do_syscall_64+0xb0/0x150 [ 331.602968][ T9580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.608853][ T9580] [ 331.611178][ T9580] Uninit was stored to memory at: [ 331.616212][ T9580] kmsan_internal_chain_origin+0xad/0x130 [ 331.621936][ T9580] __msan_chain_origin+0x50/0x90 [ 331.626879][ T9580] do_recvmmsg+0x105a/0x1ee0 [ 331.631476][ T9580] __se_sys_recvmmsg+0x1d1/0x350 [ 331.636421][ T9580] __x64_sys_recvmmsg+0x62/0x80 [ 331.641303][ T9580] do_syscall_64+0xb0/0x150 [ 331.645823][ T9580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.651725][ T9580] [ 331.654052][ T9580] Uninit was stored to memory at: [ 331.659084][ T9580] kmsan_internal_chain_origin+0xad/0x130 [ 331.664830][ T9580] __msan_chain_origin+0x50/0x90 [ 331.669804][ T9580] do_recvmmsg+0x105a/0x1ee0 [ 331.674425][ T9580] __se_sys_recvmmsg+0x1d1/0x350 04:19:17 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8syst\xb6\xf3\xd840md5qum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0\x06\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f00000000c0)='$.6/%cpuset]\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETX(r3, 0x5433, &(0x7f0000000040)={0x9, 0x9, [0x3, 0xe2e0, 0x9, 0x9, 0x3]}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) 04:19:17 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) [ 331.679369][ T9580] __x64_sys_recvmmsg+0x62/0x80 [ 331.684227][ T9580] do_syscall_64+0xb0/0x150 [ 331.688746][ T9580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.694640][ T9580] [ 331.696970][ T9580] Local variable ----msg_sys@do_recvmmsg created at: [ 331.703679][ T9580] do_recvmmsg+0xc5/0x1ee0 [ 331.708122][ T9580] do_recvmmsg+0xc5/0x1ee0 04:19:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:17 executing program 2: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040800003f00000000000000000000000800034000000000"], 0x1c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a00ffff080014000678290001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 04:19:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) [ 332.236459][ T9603] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.2'. 04:19:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240807050000004007a2a3000580db0070b35290fbf54e07aca32940c28a03f614def22cc6bfeada994a7dfbacfcfed7a70dc50984007fb9bc252b9fb9306683abca503aa6943bb0", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8, 0xb, 0xffff}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 04:19:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) [ 332.536521][ T9610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 332.588277][ T9610] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:19:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 332.864687][ T9610] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.350177][ T9610] device bridge_slave_0 left promiscuous mode [ 333.358022][ T9610] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.466265][ T9623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.492052][ T9624] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:19:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) [ 333.603301][ T9625] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:19:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f0000000080)={'ip6gretap0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3e}}}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000003c0)={0x2, 0x0, [{0x80000000, 0x2880, 0x3}, {0x1}]}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0x1, 0x4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000000)=0x200000, 0x4) 04:19:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:20 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xff, 0x1, 0x3, 0xde54, 0x3, 0x3, 0x3, 0xc3, 0x40, 0x304, 0x2, 0xed3, 0x38, 0x2, 0x8, 0x4, 0x40}, [{0x70000000, 0x1, 0xfffffffffffffffb, 0x5, 0x7, 0x5, 0x7, 0x6}, {0x5, 0x3, 0x6, 0x7, 0x8001, 0x1, 0x9, 0x4}], "962e853f4c82f786783a15b373df377487743733b697f2e8005788a7f435af7871298d659e40f14d95c898c19c78b1aa1961a26d11b3f135373a34cd08eb0f26afa96d513db55c38112c4d17633eeefac85723e34f2a1974136e358ff3be6ae022dc5cdd4114532f7592d8b88a", [[], []]}, 0x31d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:20 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xff, 0x1, 0x3, 0xde54, 0x3, 0x3, 0x3, 0xc3, 0x40, 0x304, 0x2, 0xed3, 0x38, 0x2, 0x8, 0x4, 0x40}, [{0x70000000, 0x1, 0xfffffffffffffffb, 0x5, 0x7, 0x5, 0x7, 0x6}, {0x5, 0x3, 0x6, 0x7, 0x8001, 0x1, 0x9, 0x4}], "962e853f4c82f786783a15b373df377487743733b697f2e8005788a7f435af7871298d659e40f14d95c898c19c78b1aa1961a26d11b3f135373a34cd08eb0f26afa96d513db55c38112c4d17633eeefac85723e34f2a1974136e358ff3be6ae022dc5cdd4114532f7592d8b88a", [[], []]}, 0x31d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:20 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xff, 0x1, 0x3, 0xde54, 0x3, 0x3, 0x3, 0xc3, 0x40, 0x304, 0x2, 0xed3, 0x38, 0x2, 0x8, 0x4, 0x40}, [{0x70000000, 0x1, 0xfffffffffffffffb, 0x5, 0x7, 0x5, 0x7, 0x6}, {0x5, 0x3, 0x6, 0x7, 0x8001, 0x1, 0x9, 0x4}], "962e853f4c82f786783a15b373df377487743733b697f2e8005788a7f435af7871298d659e40f14d95c898c19c78b1aa1961a26d11b3f135373a34cd08eb0f26afa96d513db55c38112c4d17633eeefac85723e34f2a1974136e358ff3be6ae022dc5cdd4114532f7592d8b88a", [[], []]}, 0x31d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:20 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xff, 0x1, 0x3, 0xde54, 0x3, 0x3, 0x3, 0xc3, 0x40, 0x304, 0x2, 0xed3, 0x38, 0x2, 0x8, 0x4, 0x40}, [{0x70000000, 0x1, 0xfffffffffffffffb, 0x5, 0x7, 0x5, 0x7, 0x6}, {0x5, 0x3, 0x6, 0x7, 0x8001, 0x1, 0x9, 0x4}], "962e853f4c82f786783a15b373df377487743733b697f2e8005788a7f435af7871298d659e40f14d95c898c19c78b1aa1961a26d11b3f135373a34cd08eb0f26afa96d513db55c38112c4d17633eeefac85723e34f2a1974136e358ff3be6ae022dc5cdd4114532f7592d8b88a", [[], []]}, 0x31d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:21 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xff, 0x1, 0x3, 0xde54, 0x3, 0x3, 0x3, 0xc3, 0x40, 0x304, 0x2, 0xed3, 0x38, 0x2, 0x8, 0x4, 0x40}, [{0x70000000, 0x1, 0xfffffffffffffffb, 0x5, 0x7, 0x5, 0x7, 0x6}, {0x5, 0x3, 0x6, 0x7, 0x8001, 0x1, 0x9, 0x4}], "962e853f4c82f786783a15b373df377487743733b697f2e8005788a7f435af7871298d659e40f14d95c898c19c78b1aa1961a26d11b3f135373a34cd08eb0f26afa96d513db55c38112c4d17633eeefac85723e34f2a1974136e358ff3be6ae022dc5cdd4114532f7592d8b88a", [[], []]}, 0x31d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:21 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xff, 0x1, 0x3, 0xde54, 0x3, 0x3, 0x3, 0xc3, 0x40, 0x304, 0x2, 0xed3, 0x38, 0x2, 0x8, 0x4, 0x40}, [{0x70000000, 0x1, 0xfffffffffffffffb, 0x5, 0x7, 0x5, 0x7, 0x6}, {0x5, 0x3, 0x6, 0x7, 0x8001, 0x1, 0x9, 0x4}], "962e853f4c82f786783a15b373df377487743733b697f2e8005788a7f435af7871298d659e40f14d95c898c19c78b1aa1961a26d11b3f135373a34cd08eb0f26afa96d513db55c38112c4d17633eeefac85723e34f2a1974136e358ff3be6ae022dc5cdd4114532f7592d8b88a", [[], []]}, 0x31d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:21 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xff, 0x1, 0x3, 0xde54, 0x3, 0x3, 0x3, 0xc3, 0x40, 0x304, 0x2, 0xed3, 0x38, 0x2, 0x8, 0x4, 0x40}, [{0x70000000, 0x1, 0xfffffffffffffffb, 0x5, 0x7, 0x5, 0x7, 0x6}, {0x5, 0x3, 0x6, 0x7, 0x8001, 0x1, 0x9, 0x4}], "962e853f4c82f786783a15b373df377487743733b697f2e8005788a7f435af7871298d659e40f14d95c898c19c78b1aa1961a26d11b3f135373a34cd08eb0f26afa96d513db55c38112c4d17633eeefac85723e34f2a1974136e358ff3be6ae022dc5cdd4114532f7592d8b88a", [[], []]}, 0x31d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:22 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xff, 0x1, 0x3, 0xde54, 0x3, 0x3, 0x3, 0xc3, 0x40, 0x304, 0x2, 0xed3, 0x38, 0x2, 0x8, 0x4, 0x40}, [{0x70000000, 0x1, 0xfffffffffffffffb, 0x5, 0x7, 0x5, 0x7, 0x6}, {0x5, 0x3, 0x6, 0x7, 0x8001, 0x1, 0x9, 0x4}], "962e853f4c82f786783a15b373df377487743733b697f2e8005788a7f435af7871298d659e40f14d95c898c19c78b1aa1961a26d11b3f135373a34cd08eb0f26afa96d513db55c38112c4d17633eeefac85723e34f2a1974136e358ff3be6ae022dc5cdd4114532f7592d8b88a", [[], []]}, 0x31d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:22 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xff, 0x1, 0x3, 0xde54, 0x3, 0x3, 0x3, 0xc3, 0x40, 0x304, 0x2, 0xed3, 0x38, 0x2, 0x8, 0x4, 0x40}, [{0x70000000, 0x1, 0xfffffffffffffffb, 0x5, 0x7, 0x5, 0x7, 0x6}, {0x5, 0x3, 0x6, 0x7, 0x8001, 0x1, 0x9, 0x4}], "962e853f4c82f786783a15b373df377487743733b697f2e8005788a7f435af7871298d659e40f14d95c898c19c78b1aa1961a26d11b3f135373a34cd08eb0f26afa96d513db55c38112c4d17633eeefac85723e34f2a1974136e358ff3be6ae022dc5cdd4114532f7592d8b88a", [[], []]}, 0x31d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:22 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xff, 0x1, 0x3, 0xde54, 0x3, 0x3, 0x3, 0xc3, 0x40, 0x304, 0x2, 0xed3, 0x38, 0x2, 0x8, 0x4, 0x40}, [{0x70000000, 0x1, 0xfffffffffffffffb, 0x5, 0x7, 0x5, 0x7, 0x6}, {0x5, 0x3, 0x6, 0x7, 0x8001, 0x1, 0x9, 0x4}], "962e853f4c82f786783a15b373df377487743733b697f2e8005788a7f435af7871298d659e40f14d95c898c19c78b1aa1961a26d11b3f135373a34cd08eb0f26afa96d513db55c38112c4d17633eeefac85723e34f2a1974136e358ff3be6ae022dc5cdd4114532f7592d8b88a", [[], []]}, 0x31d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:22 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xff, 0x1, 0x3, 0xde54, 0x3, 0x3, 0x3, 0xc3, 0x40, 0x304, 0x2, 0xed3, 0x38, 0x2, 0x8, 0x4, 0x40}, [{0x70000000, 0x1, 0xfffffffffffffffb, 0x5, 0x7, 0x5, 0x7, 0x6}, {0x5, 0x3, 0x6, 0x7, 0x8001, 0x1, 0x9, 0x4}], "962e853f4c82f786783a15b373df377487743733b697f2e8005788a7f435af7871298d659e40f14d95c898c19c78b1aa1961a26d11b3f135373a34cd08eb0f26afa96d513db55c38112c4d17633eeefac85723e34f2a1974136e358ff3be6ae022dc5cdd4114532f7592d8b88a", [[], []]}, 0x31d) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x40000) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000180)={0x8, "74ac9e99066b10f88fec3348baf35ea450128243c1fcb1061506b43ea386c1de", 0x1}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x140, r2, 0x600, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8b}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x858d}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7e}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa265}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x22a9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4e3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x997b}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x20000881}, 0x2) lsetxattr$trusted_overlay_opaque(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x3) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x282540, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000500)={0xa6, 0x29, 0x2, {0xb1, [{{0x80, 0x2, 0x6}, 0x5, 0x60, 0x7, './file0'}, {{0x8, 0x1, 0x2}, 0x7ff80000, 0x3, 0x7, './file0'}, {{0x2, 0x1, 0x2}, 0x7ff, 0x9, 0x7, './file1'}, {{0x80, 0x2, 0x4}, 0xfffffffffffffffa, 0x3f, 0x7, './file0'}, {{0x8, 0x1, 0x3}, 0x7fffffff, 0x31, 0x7, './file0'}]}}, 0xa6) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r5, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x4000094) recvfrom$inet(r4, &(0x7f0000000740)=""/194, 0xc2, 0x40010002, &(0x7f0000000840)={0x2, 0x4e22, @broadcast}, 0x10) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000880)='/dev/input/mice\x00', 0x222040) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f00000008c0)={0x1f29a115b689f316, 0x3, 0x1, {0x0, 0x3, 0x1}}) read$alg(r3, &(0x7f0000000900)=""/250, 0xfa) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_dccp_buf(r7, 0x21, 0xc0, &(0x7f0000000ac0)="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", 0x1000) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r8, 0x7704, 0x0) 04:19:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:24 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:24 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) [ 338.615971][ T9757] IPVS: ftp: loaded support on port[0] = 21 04:19:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:24 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r1, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 339.361689][ T9757] chnl_net:caif_netlink_parms(): no params data found [ 339.609606][ T9757] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.622044][ T9757] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.631808][ T9757] device bridge_slave_0 entered promiscuous mode [ 339.663751][ T9757] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.671030][ T9757] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.680747][ T9757] device bridge_slave_1 entered promiscuous mode [ 339.750805][ T9757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.778370][ T9757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.832902][ T9757] team0: Port device team_slave_0 added [ 339.845001][ T9757] team0: Port device team_slave_1 added [ 339.894984][ T9757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.902366][ T9757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.928718][ T9757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.944221][ T9757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.951273][ T9757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.977910][ T9757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.130401][ T9757] device hsr_slave_0 entered promiscuous mode [ 340.234228][ T9757] device hsr_slave_1 entered promiscuous mode [ 340.452771][ T9757] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.460446][ T9757] Cannot create hsr debugfs directory [ 340.760877][ T9757] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 340.849548][ T9757] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 340.921111][ T9757] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 340.981472][ T9757] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 341.237909][ T9757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.270306][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.280841][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.299547][ T9757] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.352463][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.362935][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.372730][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.379996][ T3084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.389717][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.400118][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.409789][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.418634][ T3084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.430262][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.449495][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.474987][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.486591][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.497679][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.547491][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.558045][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.569013][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.579698][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.589615][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.638058][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.647568][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.664245][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.719514][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.728962][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.755770][ T9757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.818173][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.829649][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.909731][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.922758][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.943748][ T9757] device veth0_vlan entered promiscuous mode [ 341.965955][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.975766][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.993099][ T9757] device veth1_vlan entered promiscuous mode [ 342.067300][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.077487][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 342.087463][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.098170][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.121245][ T9757] device veth0_macvtap entered promiscuous mode [ 342.141676][ T9757] device veth1_macvtap entered promiscuous mode [ 342.199034][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.213329][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.227460][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.238212][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.248409][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.261202][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.275825][ T9757] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.285294][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 342.295139][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 342.305098][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.315825][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.376546][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.388926][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.401680][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.412457][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.423058][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.433724][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.448671][ T9757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.466273][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.477225][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.747364][ T9982] QAT: Invalid ioctl 04:19:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r1, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:28 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:28 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000000)=""/80) [ 343.004587][ T9988] not chained 30000 origins [ 343.009151][ T9988] CPU: 0 PID: 9988 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 343.018054][ T9988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.028135][ T9988] Call Trace: [ 343.031465][ T9988] dump_stack+0x1df/0x240 [ 343.035843][ T9988] kmsan_internal_chain_origin+0x6f/0x130 [ 343.041594][ T9988] ? kmsan_set_origin_checked+0x95/0xf0 [ 343.047173][ T9988] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 343.053272][ T9988] ? kmsan_get_metadata+0x11d/0x180 [ 343.058616][ T9988] ? kmsan_set_origin_checked+0x95/0xf0 [ 343.064196][ T9988] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 343.070297][ T9988] ? kmsan_get_metadata+0x4f/0x180 [ 343.075443][ T9988] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 343.081282][ T9988] ? kmsan_get_metadata+0x4f/0x180 [ 343.086496][ T9988] ? kmsan_set_origin_checked+0x95/0xf0 [ 343.092060][ T9988] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 343.098160][ T9988] ? _copy_from_user+0x15b/0x260 [ 343.103111][ T9988] ? kmsan_get_metadata+0x4f/0x180 [ 343.108259][ T9988] __msan_chain_origin+0x50/0x90 [ 343.113219][ T9988] __copy_msghdr_from_user+0x555/0xaf0 [ 343.118789][ T9988] ? __msan_get_context_state+0x9/0x20 [ 343.124277][ T9988] __sys_sendmmsg+0x558/0xd80 [ 343.129006][ T9988] ? kmsan_get_metadata+0x4f/0x180 [ 343.134160][ T9988] ? kmsan_internal_set_origin+0x75/0xb0 [ 343.139825][ T9988] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 343.145755][ T9988] ? kmsan_check_memory+0xd/0x10 [ 343.150697][ T9988] ? _copy_to_user+0x12e/0x1d0 [ 343.156253][ T9988] ? kmsan_get_metadata+0x11d/0x180 [ 343.161564][ T9988] ? kmsan_get_metadata+0x11d/0x180 [ 343.166769][ T9988] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 343.172594][ T9988] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 343.178775][ T9988] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 343.184714][ T9988] __se_sys_sendmmsg+0xbd/0xe0 [ 343.189517][ T9988] __x64_sys_sendmmsg+0x56/0x70 [ 343.194380][ T9988] do_syscall_64+0xb0/0x150 [ 343.198902][ T9988] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.204817][ T9988] RIP: 0033:0x45c1f9 [ 343.208702][ T9988] Code: Bad RIP value. [ 343.212793][ T9988] RSP: 002b:00007f5aeeecdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 343.221228][ T9988] RAX: ffffffffffffffda RBX: 0000000000026140 RCX: 000000000045c1f9 [ 343.229723][ T9988] RDX: 0000000004924b68 RSI: 0000000020000140 RDI: 0000000000000005 [ 343.237696][ T9988] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 343.245673][ T9988] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 343.253646][ T9988] R13: 0000000000c9fb6f R14: 00007f5aeeece9c0 R15: 000000000078bf0c [ 343.261636][ T9988] Uninit was stored to memory at: [ 343.266668][ T9988] kmsan_internal_chain_origin+0xad/0x130 [ 343.272389][ T9988] __msan_chain_origin+0x50/0x90 [ 343.277328][ T9988] __copy_msghdr_from_user+0x555/0xaf0 [ 343.282806][ T9988] __sys_sendmmsg+0x558/0xd80 [ 343.287480][ T9988] __se_sys_sendmmsg+0xbd/0xe0 [ 343.292260][ T9988] __x64_sys_sendmmsg+0x56/0x70 [ 343.297130][ T9988] do_syscall_64+0xb0/0x150 [ 343.301636][ T9988] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.307532][ T9988] [ 343.309874][ T9988] Uninit was stored to memory at: [ 343.314912][ T9988] kmsan_internal_chain_origin+0xad/0x130 [ 343.320631][ T9988] __msan_chain_origin+0x50/0x90 [ 343.325571][ T9988] __copy_msghdr_from_user+0x555/0xaf0 [ 343.331030][ T9988] __sys_sendmmsg+0x558/0xd80 [ 343.335707][ T9988] __se_sys_sendmmsg+0xbd/0xe0 [ 343.340471][ T9988] __x64_sys_sendmmsg+0x56/0x70 [ 343.345325][ T9988] do_syscall_64+0xb0/0x150 [ 343.349832][ T9988] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.355709][ T9988] [ 343.358027][ T9988] Uninit was stored to memory at: [ 343.363054][ T9988] kmsan_internal_chain_origin+0xad/0x130 [ 343.368793][ T9988] __msan_chain_origin+0x50/0x90 [ 343.373739][ T9988] __copy_msghdr_from_user+0x555/0xaf0 [ 343.379212][ T9988] __sys_sendmmsg+0x558/0xd80 [ 343.383897][ T9988] __se_sys_sendmmsg+0xbd/0xe0 [ 343.388661][ T9988] __x64_sys_sendmmsg+0x56/0x70 [ 343.393514][ T9988] do_syscall_64+0xb0/0x150 [ 343.398024][ T9988] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.403906][ T9988] [ 343.406228][ T9988] Uninit was stored to memory at: [ 343.411341][ T9988] kmsan_internal_chain_origin+0xad/0x130 [ 343.417068][ T9988] __msan_chain_origin+0x50/0x90 [ 343.422007][ T9988] __copy_msghdr_from_user+0x555/0xaf0 [ 343.427556][ T9988] __sys_sendmmsg+0x558/0xd80 [ 343.432263][ T9988] __se_sys_sendmmsg+0xbd/0xe0 [ 343.437029][ T9988] __x64_sys_sendmmsg+0x56/0x70 [ 343.441882][ T9988] do_syscall_64+0xb0/0x150 [ 343.446599][ T9988] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.452494][ T9988] [ 343.454832][ T9988] Uninit was stored to memory at: [ 343.459859][ T9988] kmsan_internal_chain_origin+0xad/0x130 [ 343.465597][ T9988] __msan_chain_origin+0x50/0x90 [ 343.470632][ T9988] __copy_msghdr_from_user+0x555/0xaf0 [ 343.476090][ T9988] __sys_sendmmsg+0x558/0xd80 [ 343.481391][ T9988] __se_sys_sendmmsg+0xbd/0xe0 [ 343.486156][ T9988] __x64_sys_sendmmsg+0x56/0x70 [ 343.491011][ T9988] do_syscall_64+0xb0/0x150 [ 343.495516][ T9988] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.501402][ T9988] [ 343.503720][ T9988] Uninit was stored to memory at: [ 343.508749][ T9988] kmsan_internal_chain_origin+0xad/0x130 [ 343.514467][ T9988] __msan_chain_origin+0x50/0x90 [ 343.519425][ T9988] __copy_msghdr_from_user+0x555/0xaf0 [ 343.524884][ T9988] __sys_sendmmsg+0x558/0xd80 [ 343.529566][ T9988] __se_sys_sendmmsg+0xbd/0xe0 [ 343.534334][ T9988] __x64_sys_sendmmsg+0x56/0x70 [ 343.539207][ T9988] do_syscall_64+0xb0/0x150 [ 343.543712][ T9988] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.549589][ T9988] [ 343.551926][ T9988] Uninit was stored to memory at: [ 343.556952][ T9988] kmsan_internal_chain_origin+0xad/0x130 [ 343.562689][ T9988] __msan_chain_origin+0x50/0x90 [ 343.567628][ T9988] __copy_msghdr_from_user+0x555/0xaf0 [ 343.573087][ T9988] __sys_sendmmsg+0x558/0xd80 [ 343.577768][ T9988] __se_sys_sendmmsg+0xbd/0xe0 [ 343.582535][ T9988] __x64_sys_sendmmsg+0x56/0x70 [ 343.587402][ T9988] do_syscall_64+0xb0/0x150 [ 343.591909][ T9988] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.597789][ T9988] [ 343.600112][ T9988] Local variable ----msg_sys@__sys_sendmmsg created at: 04:19:29 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r1, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 343.607070][ T9988] __sys_sendmmsg+0xb7/0xd80 [ 343.611687][ T9988] __sys_sendmmsg+0xb7/0xd80 04:19:29 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timerfd_gettime(r5, &(0x7f0000000000)) 04:19:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r1, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 04:19:30 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r1, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 04:19:30 executing program 0: r0 = socket(0x0, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r1, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 04:19:30 executing program 0: r0 = socket(0x0, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:31 executing program 2: r0 = socket(0x0, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:31 executing program 0: r0 = socket(0x0, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:31 executing program 2: r0 = socket(0x0, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:31 executing program 0: r0 = socket(0x10, 0x0, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:32 executing program 2: r0 = socket(0x0, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:32 executing program 0: r0 = socket(0x10, 0x0, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:32 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:32 executing program 0: r0 = socket(0x10, 0x0, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:32 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:33 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:34 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, 0x0, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:34 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, 0x0, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:34 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, 0x0, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:35 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:35 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:35 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 350.730146][T10147] not chained 40000 origins [ 350.734704][T10147] CPU: 0 PID: 10147 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 350.743390][T10147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.753559][T10147] Call Trace: [ 350.756884][T10147] dump_stack+0x1df/0x240 [ 350.761264][T10147] kmsan_internal_chain_origin+0x6f/0x130 [ 350.767391][T10147] ? kmsan_get_metadata+0x4f/0x180 [ 350.772543][T10147] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 350.778484][T10147] ? __msan_poison_alloca+0xf0/0x120 [ 350.784108][T10147] ? kmsan_get_metadata+0x11d/0x180 [ 350.789364][T10147] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 350.795224][T10147] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 350.801326][T10147] ? kfree+0x61/0x30f0 [ 350.805419][T10147] ? kmsan_get_metadata+0x4f/0x180 [ 350.810565][T10147] ? kmsan_set_origin_checked+0x95/0xf0 [ 350.816136][T10147] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 350.822232][T10147] ? _copy_from_user+0x15b/0x260 [ 350.827194][T10147] ? kmsan_get_metadata+0x4f/0x180 [ 350.832353][T10147] __msan_chain_origin+0x50/0x90 [ 350.837325][T10147] do_recvmmsg+0x105a/0x1ee0 [ 350.842001][T10147] ? __msan_poison_alloca+0xf0/0x120 [ 350.849580][T10147] ? __se_sys_recvmmsg+0xac/0x350 [ 350.854621][T10147] ? __se_sys_recvmmsg+0xac/0x350 [ 350.859664][T10147] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 350.865612][T10147] __se_sys_recvmmsg+0x1d1/0x350 [ 350.870604][T10147] __x64_sys_recvmmsg+0x62/0x80 [ 350.875774][T10147] do_syscall_64+0xb0/0x150 [ 350.880330][T10147] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 350.886260][T10147] RIP: 0033:0x45c1f9 [ 350.890157][T10147] Code: Bad RIP value. [ 350.894233][T10147] RSP: 002b:00007f9ab7977c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 350.902674][T10147] RAX: ffffffffffffffda RBX: 0000000000025200 RCX: 000000000045c1f9 [ 350.910681][T10147] RDX: 0000000000000344 RSI: 0000000020005c80 RDI: 0000000000000003 [ 350.918674][T10147] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 350.926667][T10147] R10: 0000000000010122 R11: 0000000000000246 R12: 000000000078bf0c [ 350.934663][T10147] R13: 0000000000c9fb6f R14: 00007f9ab79789c0 R15: 000000000078bf0c [ 350.943621][T10147] Uninit was stored to memory at: [ 350.948939][T10147] kmsan_internal_chain_origin+0xad/0x130 [ 350.954858][T10147] __msan_chain_origin+0x50/0x90 [ 350.959824][T10147] do_recvmmsg+0x105a/0x1ee0 [ 350.964553][T10147] __se_sys_recvmmsg+0x1d1/0x350 [ 350.970229][T10147] __x64_sys_recvmmsg+0x62/0x80 [ 350.975277][T10147] do_syscall_64+0xb0/0x150 [ 350.979809][T10147] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 350.985892][T10147] [ 350.988230][T10147] Uninit was stored to memory at: [ 350.993294][T10147] kmsan_internal_chain_origin+0xad/0x130 [ 350.999056][T10147] __msan_chain_origin+0x50/0x90 [ 351.004019][T10147] do_recvmmsg+0x105a/0x1ee0 [ 351.008640][T10147] __se_sys_recvmmsg+0x1d1/0x350 [ 351.013616][T10147] __x64_sys_recvmmsg+0x62/0x80 [ 351.018488][T10147] do_syscall_64+0xb0/0x150 [ 351.023027][T10147] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 351.028927][T10147] [ 351.031259][T10147] Uninit was stored to memory at: [ 351.036305][T10147] kmsan_internal_chain_origin+0xad/0x130 [ 351.042057][T10147] __msan_chain_origin+0x50/0x90 [ 351.047036][T10147] do_recvmmsg+0x105a/0x1ee0 [ 351.051645][T10147] __se_sys_recvmmsg+0x1d1/0x350 [ 351.056627][T10147] __x64_sys_recvmmsg+0x62/0x80 [ 351.061495][T10147] do_syscall_64+0xb0/0x150 [ 351.066020][T10147] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 351.071920][T10147] [ 351.074263][T10147] Uninit was stored to memory at: [ 351.079309][T10147] kmsan_internal_chain_origin+0xad/0x130 [ 351.085224][T10147] __msan_chain_origin+0x50/0x90 [ 351.090184][T10147] do_recvmmsg+0x105a/0x1ee0 [ 351.094799][T10147] __se_sys_recvmmsg+0x1d1/0x350 [ 351.099777][T10147] __x64_sys_recvmmsg+0x62/0x80 [ 351.104669][T10147] do_syscall_64+0xb0/0x150 [ 351.109195][T10147] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 351.115109][T10147] [ 351.117455][T10147] Uninit was stored to memory at: [ 351.122503][T10147] kmsan_internal_chain_origin+0xad/0x130 [ 351.128241][T10147] __msan_chain_origin+0x50/0x90 [ 351.133208][T10147] do_recvmmsg+0x105a/0x1ee0 [ 351.137842][T10147] __se_sys_recvmmsg+0x1d1/0x350 [ 351.142809][T10147] __x64_sys_recvmmsg+0x62/0x80 [ 351.147706][T10147] do_syscall_64+0xb0/0x150 [ 351.152252][T10147] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 351.158159][T10147] [ 351.160492][T10147] Uninit was stored to memory at: [ 351.165563][T10147] kmsan_internal_chain_origin+0xad/0x130 [ 351.171305][T10147] __msan_chain_origin+0x50/0x90 [ 351.176368][T10147] do_recvmmsg+0x105a/0x1ee0 [ 351.180975][T10147] __se_sys_recvmmsg+0x1d1/0x350 [ 351.185953][T10147] __x64_sys_recvmmsg+0x62/0x80 [ 351.190842][T10147] do_syscall_64+0xb0/0x150 [ 351.195440][T10147] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 351.201342][T10147] [ 351.203849][T10147] Uninit was stored to memory at: [ 351.208907][T10147] kmsan_internal_chain_origin+0xad/0x130 [ 351.214644][T10147] __msan_chain_origin+0x50/0x90 [ 351.219617][T10147] do_recvmmsg+0x105a/0x1ee0 [ 351.224221][T10147] __se_sys_recvmmsg+0x1d1/0x350 [ 351.229268][T10147] __x64_sys_recvmmsg+0x62/0x80 [ 351.234652][T10147] do_syscall_64+0xb0/0x150 [ 351.239166][T10147] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 351.245052][T10147] [ 351.247384][T10147] Local variable ----msg_sys@do_recvmmsg created at: [ 351.254076][T10147] do_recvmmsg+0xc5/0x1ee0 [ 351.258523][T10147] do_recvmmsg+0xc5/0x1ee0 04:19:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{0x0}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:39 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0x401) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0xe99, 0x1, 0x4, 0x1000, 0x1ff, {0x77359400}, {0x5, 0x0, 0xec, 0x51, 0x3, 0xd0, "6ab2a9df"}, 0x8a, 0x1, @offset=0x9, 0x3f, 0x0, 0xffffffffffffffff}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000100)={0x0, 0xffffffffffffffff}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=r2, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) fsetxattr(r4, &(0x7f0000000280)=@known='com.apple.system.Security\x00', &(0x7f00000002c0)='I\\-(/)&\x00', 0x8, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000300)=0x40, 0x4) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000440)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x29, 0x80, 0x8, 0x0, 0x10, @private0={0xfc, 0x0, [], 0x1}, @remote, 0x7, 0x80, 0x2, 0x80000000}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'syztnl0\x00', &(0x7f00000004c0)={'tunl0\x00', 0x0, 0x8, 0x8000, 0x6, 0x800, {{0x2f, 0x4, 0x2, 0x3a, 0xbc, 0x66, 0x0, 0x1f, 0x2f, 0x0, @rand_addr=0x64010102, @rand_addr=0x64010100, {[@ssrr={0x89, 0xb, 0x2b, [@dev={0xac, 0x14, 0x14, 0x33}, @empty]}, @cipso={0x86, 0x26, 0x2, [{0x7, 0x3, "f0"}, {0x0, 0x2}, {0x7, 0xa, "e42c193fb8de6c1a"}, {0x5, 0x8, "2ee7d74a966d"}, {0x7, 0x9, "86b4f252e9f9ca"}]}, @timestamp={0x44, 0x28, 0x82, 0x0, 0x2, [0x6, 0x7ff, 0x7fffffff, 0x800, 0x80000001, 0x5, 0x10000, 0x5, 0x676]}, @cipso={0x86, 0x4e, 0x0, [{0x2, 0x8, "2979f21960ee"}, {0x9b39d851cc999704, 0x9, "5d4ce89aec97a0"}, {0x2, 0x3, "0e"}, {0x7, 0x11, "9c4d9661a852bb9e020434b6879627"}, {0x5, 0x7, "6eb1cbc80a"}, {0x7, 0x7, "6fe9a37dd8"}, {0x6, 0x12, "aae69c44f16eb92b32a83e22ce4be7ae"}, {0x0, 0x3, "8b"}]}, @noop]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@multicast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@private0}}, &(0x7f0000000740)=0xe8) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001f80)={0x0, @qipcrtr={0x2a, 0xffffffff, 0x7fff}, @xdp={0x2c, 0x7, 0x0, 0x5}, @rc={0x1f, @any, 0x3}, 0x6c, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001f40)='veth1\x00', 0x80000001, 0x2, 0x9}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000002280)={&(0x7f0000002000)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002240)=[{&(0x7f0000002080)=""/150, 0x96}, {&(0x7f0000002140)=""/203, 0xcb}], 0x2}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f000000a940)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f000000a900)={&(0x7f0000009b40)={0xdb8, r5, 0x800, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0xec, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x254, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xb752}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x87e}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r12}, {0x1b0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x528}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffbff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x254, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x660}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xfffc, 0x6, 0x3f, 0x4}, {0xfe01, 0x3, 0xff, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffeffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x91}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x40a85f79}}}]}}]}, 0xdb8}, 0x1, 0x0, 0x0, 0x4811}, 0x10) 04:19:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{0x0}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:40 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{0x0}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:40 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:40 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:41 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 355.563633][T10219] IPVS: ftp: loaded support on port[0] = 21 04:19:41 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:41 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 356.309672][T10219] chnl_net:caif_netlink_parms(): no params data found [ 356.771538][T10219] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.779201][T10219] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.788874][T10219] device bridge_slave_0 entered promiscuous mode [ 356.833866][T10219] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.841122][T10219] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.850898][T10219] device bridge_slave_1 entered promiscuous mode [ 356.970097][T10219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.008594][T10219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.103486][T10219] team0: Port device team_slave_0 added [ 357.115488][T10219] team0: Port device team_slave_1 added [ 357.200399][T10219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.207660][T10219] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.233907][T10219] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.259568][T10219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.266780][T10219] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.292959][T10219] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.389952][T10219] device hsr_slave_0 entered promiscuous mode [ 357.423581][T10219] device hsr_slave_1 entered promiscuous mode [ 357.467123][T10219] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.474870][T10219] Cannot create hsr debugfs directory [ 357.987317][T10219] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 358.053272][T10219] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 358.109916][T10219] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 358.190311][T10219] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 358.493366][T10219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.526920][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.537077][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.561874][T10219] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.607766][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.617369][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.626894][ T9217] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.634228][ T9217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.682693][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 358.693273][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 358.703553][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.715252][ T9217] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.722573][ T9217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.731637][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.822369][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 358.833636][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.845590][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.856157][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.867263][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.877879][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.887908][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.924219][T10219] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 358.938985][T10219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.005468][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.015451][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.025628][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.077817][T10219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.105388][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 359.113906][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.171936][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 359.183131][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 359.273840][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 359.284145][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 359.325512][T10219] device veth0_vlan entered promiscuous mode [ 359.340303][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 359.350150][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 359.387385][T10219] device veth1_vlan entered promiscuous mode [ 359.463440][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 359.473889][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 359.484322][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.495318][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.517613][T10219] device veth0_macvtap entered promiscuous mode [ 359.543587][T10219] device veth1_macvtap entered promiscuous mode [ 359.617347][T10219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.628462][T10219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.638586][T10219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.649224][T10219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.659365][T10219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.669972][T10219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.679966][T10219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.690553][T10219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.705102][T10219] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.722962][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 359.732766][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 359.743235][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.753583][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 359.797709][T10219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.808352][T10219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.821125][T10219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.831719][T10219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.841748][T10219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.852320][T10219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.862295][T10219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.872873][T10219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.887399][T10219] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 359.904587][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 359.916060][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:19:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_ENCRYPT={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:47 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x0, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:47 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x0, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:47 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x0, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 04:19:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 364.826286][T10535] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:19:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 04:19:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) [ 365.220291][T10544] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:19:51 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 365.650113][T10551] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:19:51 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:51 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 365.867052][T10554] FAULT_INJECTION: forcing a failure. [ 365.867052][T10554] name failslab, interval 1, probability 0, space 0, times 1 [ 365.880415][T10554] CPU: 1 PID: 10554 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 365.889182][T10554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.899318][T10554] Call Trace: [ 365.902726][T10554] dump_stack+0x1df/0x240 [ 365.907167][T10554] should_fail+0x8b7/0x9e0 [ 365.911699][T10554] __should_failslab+0x1f6/0x290 [ 365.916747][T10554] should_failslab+0x29/0x70 [ 365.921461][T10554] kmem_cache_alloc_node+0xfd/0xed0 [ 365.926908][T10554] ? __netlink_lookup+0x749/0x810 [ 365.932045][T10554] ? __alloc_skb+0x208/0xac0 [ 365.936729][T10554] __alloc_skb+0x208/0xac0 [ 365.941261][T10554] netlink_sendmsg+0x7d3/0x14d0 [ 365.946237][T10554] ? netlink_getsockopt+0x1440/0x1440 [ 365.951710][T10554] ____sys_sendmsg+0x1370/0x1400 [ 365.956771][T10554] __sys_sendmmsg+0x60e/0xd80 [ 365.961579][T10554] ? vfs_write+0x12bb/0x1480 [ 365.966262][T10554] ? kmsan_get_metadata+0x11d/0x180 [ 365.971734][T10554] ? kmsan_get_metadata+0x11d/0x180 [ 365.977034][T10554] ? kmsan_set_origin_checked+0x95/0xf0 [ 365.982691][T10554] ? kmsan_get_metadata+0x11d/0x180 [ 365.987986][T10554] ? kmsan_get_metadata+0x11d/0x180 [ 365.993498][T10554] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 365.999436][T10554] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 366.005694][T10554] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 366.011705][T10554] __se_sys_sendmmsg+0xbd/0xe0 [ 366.016655][T10554] __x64_sys_sendmmsg+0x56/0x70 [ 366.021945][T10554] do_syscall_64+0xb0/0x150 [ 366.026954][T10554] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 366.033302][T10554] RIP: 0033:0x45c1f9 [ 366.037400][T10554] Code: Bad RIP value. [ 366.041966][T10554] RSP: 002b:00007f5aeeecdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 366.050604][T10554] RAX: ffffffffffffffda RBX: 0000000000026140 RCX: 000000000045c1f9 [ 366.058702][T10554] RDX: 0000000004924b68 RSI: 0000000020000140 RDI: 0000000000000005 04:19:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200), 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) [ 366.066766][T10554] RBP: 00007f5aeeecdca0 R08: 0000000000000000 R09: 0000000000000000 [ 366.074855][T10554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 366.082918][T10554] R13: 0000000000c9fb6f R14: 00007f5aeeece9c0 R15: 000000000078bf0c [ 366.263470][T10556] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:19:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 366.879134][T10565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:19:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200), 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) [ 367.278341][T10569] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:19:53 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="00000400"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="000000006d6163008000000000000080000000000000000000000000003b57ab2106ce8d9e43c69d01d17aa5dd230e863b2bda04e80bac374d21fbeaa090c50b5c359c732d9f04666a23c44934e8b159bb27407c5e5df1f190c7598f32fa610e9e754c85d3ef71c737fd685583a7fcb152749629c14d869eeb3efba733c9961a1dd55fc560e8e467e6d93d290d0a3b173166d569348bd7451908b29e0ade00459e79bf634e42854a5320c3ba77211a8b9102c829f86f4f3726269904f9759d524fe33436bc3d0285fb8851f09e4b9d"], 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) getpeername(r3, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r4, 0x110, 0x4, &(0x7f0000000100)=0x2, 0x4) [ 367.767546][T10578] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 367.890319][T10580] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.977630][T10580] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:19:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="00000400"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3400000010008100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800badc4570112c8468963000004000280"], 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200), 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) [ 368.365599][T10587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:19:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="00000400"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="34ab459c30d58b226b0000010000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d6163736563000004000280"], 0x34}}, 0x0) socket(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000140), 0x0, 0x0) 04:19:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="8583051ce05aa2aee551a8e8ff445d4fd19074c2a350ce7f184309166d2afb5318f90d92f553f284966f9363451e3b74261301ef7c8a1209c2bc722b27c488266a0fcfa3b7fa093d33817cdf4012a6691991f47783bbb37e89a29f8aa424c2b5f4ca5385086f8b00de1e0cbe5d3e65f0ce2cdfdccd8e7688893139226e80b1b53dbbd231e372fad115edd6f248aedaab310b9dec3931306d334cf47a46511421aca97d4c9ef6d02cc2c2f20b8df68b030b61970397b5d4c5d5c3ff43e798bc4b6d002dd98f85937fef66c0634a37ebef3fe9f9f75432e06c401e874d8d82e234e84b24d161f0406f8f3c329b44a1b9a4116c", 0xf2) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a00"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:55 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a00"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9", 0xa) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f00000002c0)={"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"}) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:55 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a00"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:55 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012800b00010067656e65766500002c000280080001110000000008000b400000000305000c0001000000040006000400060008000b4000000006"], 0x5c}}, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x4, {0x8001, 0x9, 0x7f, 0x8}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x2}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x3, 0x3ad}, 0x9c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={r4, @in={{0x2, 0x4e20, @loopback}}}, 0x84) r5 = socket(0x10, 0x3, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000040)={r8, r1}) sendmmsg$alg(r5, &(0x7f0000000080), 0x0, 0x24004040) 04:19:56 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9", 0xa) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="006d61637365000400000000000000"], 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r3, 0x0, 0x70bd2c, 0x25dfdbfe}, 0x1c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)=0x88028) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x90) 04:19:56 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 370.668669][T10642] __nla_validate_parse: 2 callbacks suppressed [ 370.668700][T10642] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.780716][T10648] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:19:56 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[], 0x34}}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@cgroup, r1, 0x11, 0x0, r4}, 0x14) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x1, r6}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6gre0\x00', r6, 0x29, 0x2, 0x1, 0x6, 0xc, @private0, @private1={0xfc, 0x1, [], 0x1}, 0x0, 0x20, 0x8000, 0x20}}) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:57 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9", 0xa) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340015001000810400000000dad7000000000000374a1e61cf4b7ea70dd64fe00d3d76459ffd79e4cb10ab83396f1aba64896b7b5fec539a2e048bb16571b75932adb8b227beaa", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d6163736563000004000280"], 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:57 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:57 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:58 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f407000904", 0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:19:58 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:58 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:59 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x5, 0x800, 0x1fd) sendmsg$AUDIT_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x200, 0x70bd2c, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8055}, 0x40c1) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:19:59 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:19:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f407000904", 0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001000000800"/20, @ANYRES32=0x0, @ANYBLOB="200000000202b4d3576d7aace5979614f407b103cd02001400128092520943588173ed0b0001006dfa28736563000004000280"], 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000080)={0x6525, 0xe, [{0x6, 0x1}, {0x1}, {}, {0x2, 0x1}, {0x6, 0x1}, {0x8}, {0xa, 0x1}, {0xf}, {0xb, 0x1}, {0x5}, {0x3}, {0xe}, {0xc, 0x1}, {0x1, 0x1}]}) r4 = dup(r3) syncfs(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EDID(r4, 0xc0285629, &(0x7f0000000040)={0x0, 0x2, 0x20, [], &(0x7f0000000000)=0x6}) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:00 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:20:00 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:20:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f00000001c0)=""/9, 0x1000, 0x1000}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x1411, 0x100, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20000040) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x1, r6}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ec0100001200000425bd7000fcdbdf2500000000", @ANYRES32=r6, @ANYBLOB="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"/468], 0x1ec}}, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000100)) r7 = socket(0x10, 0x3, 0x0) ioctl$CHAR_RAW_BSZSET(r1, 0x40081271, &(0x7f0000000080)=0x4) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:00 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:20:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f407000904", 0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000010008105fcffffffffffffff00000000efe6ee360f3d10cc9a9cfa3a994ef993886f6dd37e017da110ddb49632fba269c2823f88a7fcb87fb622e4cce37ed37127c198013dc6f619d3b354fd93136cdc843ae38347ca3910a1bf57a31ea4ef7aba00079f47b198843f2f73cadfe21f8bbe8367af0426349dc9835f21a22df85c17156444668f73635e4ef1143af52eb528264620528fb27eff4c5facb4e028900bda962b67b879dda1a36095fd26c70e0f19c2a677456ecfd4d541b99ffc00c41286000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d6163736563000004000280"], 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff00000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 375.378627][T10740] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:20:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff00000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:20:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff00000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:20:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f407000904008100", 0x12) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x21, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) dup3(r4, r5, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x3, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x885) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff00000000000700", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:20:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff00000000000700", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:20:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff00000000000700", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:20:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x80}, &(0x7f0000000040)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x21, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) dup3(r4, r5, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x3, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x885) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f407000904008100", 0x12) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:03 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff0000000000070000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:20:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x81, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:03 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff0000000000070000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:20:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:03 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff0000000000070000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:20:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x456c02, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r4, 0x5441, 0xfffffffffffffff7) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = gettid() tkill(r5, 0x14) ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace$setsig(0x4203, r5, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x41e8}) clone3(&(0x7f0000000480)={0x1000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x1d}, &(0x7f00000002c0)=""/1, 0x1, &(0x7f0000000300)=""/240, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5], 0x7, {r4}}, 0x58) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000010008105000000000000000001000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010067656e65766500001c00028005000a000100000005000c00000000000500030005000000"], 0x4c}}, 0x0) r6 = openat2(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x141000, 0x181, 0x4}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'veth0\x00'}, 0x18) r7 = socket(0x11, 0x3, 0xfffffffe) prctl$PR_CAPBSET_READ(0x17, 0x1b) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f407000904008100", 0x12) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:04 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r1, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 04:20:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000000)={r9}) r11 = socket(0x18, 0x0, 0x0) r12 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r11, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r12, 0x4d3196af41577129, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040014}, 0x4044000) sendmsg$NET_DM_CMD_START(r10, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r12, 0x10, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40010) 04:20:04 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r1, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) [ 378.744441][T10825] IPVS: ftp: loaded support on port[0] = 21 [ 379.409050][T10825] chnl_net:caif_netlink_parms(): no params data found [ 379.790297][T10825] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.798711][T10825] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.808531][T10825] device bridge_slave_0 entered promiscuous mode [ 379.848173][T10825] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.856298][T10825] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.865949][T10825] device bridge_slave_1 entered promiscuous mode [ 379.923054][T10825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.944684][T10825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 380.000793][T10825] team0: Port device team_slave_0 added [ 380.016193][T10825] team0: Port device team_slave_1 added [ 380.064286][T10825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 380.071361][T10825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.097669][T10825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 380.121450][T10825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.130591][T10825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.156742][T10825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 380.340319][T10825] device hsr_slave_0 entered promiscuous mode [ 380.393384][T10825] device hsr_slave_1 entered promiscuous mode [ 380.432352][T10825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 380.440026][T10825] Cannot create hsr debugfs directory [ 380.811765][T10825] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 380.851700][T10825] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 380.898895][T10825] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 380.960692][T10825] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 381.220694][T10825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 381.266009][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 381.275884][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 381.303666][T10825] 8021q: adding VLAN 0 to HW filter on device team0 [ 381.376583][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 381.386891][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 381.396675][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.404032][ T3084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.508264][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 381.517852][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 381.528540][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 381.538143][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.545616][ T3084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.554796][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 381.565991][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 381.577137][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 381.587883][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 381.598455][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 381.609309][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 381.619919][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 381.629883][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 381.658661][T10825] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 381.673530][T10825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 381.683167][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 381.693165][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 381.703041][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 381.774042][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 381.781919][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.811063][T10825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 381.871176][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 381.881884][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 381.945558][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 381.956910][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 381.980278][T10825] device veth0_vlan entered promiscuous mode [ 382.007727][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 382.018008][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 382.031396][T10825] device veth1_vlan entered promiscuous mode [ 382.111960][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 382.122660][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 382.132294][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 382.142454][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 382.176085][T10825] device veth0_macvtap entered promiscuous mode [ 382.194099][T10825] device veth1_macvtap entered promiscuous mode [ 382.251262][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 382.262422][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 382.274213][T10825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.284798][T10825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.294960][T10825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.305782][T10825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.316332][T10825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.327051][T10825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.337188][T10825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.347843][T10825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.357938][T10825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.368683][T10825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.383127][T10825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 382.391906][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 382.402655][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 382.548183][T10825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.558890][T10825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.569076][T10825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.580216][T10825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.590352][T10825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.601023][T10825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.611153][T10825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.621832][T10825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.632022][T10825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.642717][T10825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.656962][T10825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 382.676886][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 382.687212][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:20:08 executing program 5: 04:20:08 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r1, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 04:20:08 executing program 4: 04:20:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f40700090400810007", 0x13) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0xa0, 0x10, 0x200, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x90010, 0x1000}, [@IFLA_IFALIASn={0x4}, @IFLA_OPERSTATE={0x5, 0x10, 0xaf}, @IFLA_MAP={0x24, 0xe, {0x2, 0x4, 0x3f, 0xb836, 0x58, 0x9}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xab}, @IFLA_MAP={0x24, 0xe, {0x0, 0x4000000000000000, 0x1ff, 0x54f7, 0xeb, 0x8}}, @IFLA_MAP={0x24, 0xe, {0x1ff, 0x459b, 0xb53c, 0xc9, 0x1, 0x5}}]}, 0xa0}}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x80000) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r6, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r7, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x1}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000080}, 0x8880) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:09 executing program 4: 04:20:09 executing program 5: 04:20:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0x8000, 0xea6ee41e1b5d1c62}) 04:20:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 04:20:09 executing program 4: 04:20:09 executing program 5: 04:20:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0x1d, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_IKEY={0x8, 0x4, 0x100}]}}}]}, 0x50}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 04:20:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f40700090400810007", 0x13) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:10 executing program 4: [ 384.178149][T11077] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 04:20:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 04:20:10 executing program 5: 04:20:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001002c1050000000000000000039b0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d6163736563000004000280"], 0x34}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) fcntl$setpipe(r5, 0x407, 0x5) 04:20:10 executing program 4: 04:20:10 executing program 5: 04:20:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000becb4d80819c4cf9c47b005b000010008105fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:10 executing program 2: 04:20:10 executing program 4: 04:20:11 executing program 5: 04:20:11 executing program 2: 04:20:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f40700090400810007", 0x13) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:11 executing program 4: 04:20:11 executing program 5: 04:20:11 executing program 2: 04:20:11 executing program 4: 04:20:11 executing program 5: [ 386.067047][T11105] not chained 50000 origins [ 386.071760][T11105] CPU: 1 PID: 11105 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 386.080458][T11105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.090546][T11105] Call Trace: [ 386.093928][T11105] dump_stack+0x1df/0x240 [ 386.098361][T11105] kmsan_internal_chain_origin+0x6f/0x130 [ 386.104152][T11105] ? kmsan_set_origin_checked+0x95/0xf0 [ 386.109801][T11105] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 386.115980][T11105] ? kmsan_get_metadata+0x11d/0x180 [ 386.121240][T11105] ? kmsan_set_origin_checked+0x95/0xf0 [ 386.126882][T11105] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 386.133039][T11105] ? kmsan_get_metadata+0x4f/0x180 [ 386.138223][T11105] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.144097][T11105] ? kmsan_get_metadata+0x4f/0x180 [ 386.149251][T11105] ? kmsan_set_origin_checked+0x95/0xf0 [ 386.154832][T11105] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 386.160933][T11105] ? _copy_from_user+0x15b/0x260 [ 386.165891][T11105] ? kmsan_get_metadata+0x4f/0x180 [ 386.171022][T11105] __msan_chain_origin+0x50/0x90 [ 386.175982][T11105] __copy_msghdr_from_user+0x555/0xaf0 [ 386.181481][T11105] ? __msan_get_context_state+0x9/0x20 [ 386.186975][T11105] __sys_sendmmsg+0x558/0xd80 [ 386.191706][T11105] ? kmsan_get_metadata+0x4f/0x180 [ 386.196835][T11105] ? kmsan_internal_set_origin+0x75/0xb0 [ 386.202489][T11105] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 386.208438][T11105] ? kmsan_check_memory+0xd/0x10 [ 386.213394][T11105] ? _copy_to_user+0x12e/0x1d0 [ 386.218181][T11105] ? kmsan_get_metadata+0x11d/0x180 [ 386.223400][T11105] ? kmsan_get_metadata+0x11d/0x180 [ 386.228648][T11105] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.234485][T11105] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 386.240661][T11105] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 386.246587][T11105] __se_sys_sendmmsg+0xbd/0xe0 [ 386.251391][T11105] __x64_sys_sendmmsg+0x56/0x70 [ 386.256270][T11105] do_syscall_64+0xb0/0x150 [ 386.260825][T11105] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.266732][T11105] RIP: 0033:0x45c1f9 [ 386.270621][T11105] Code: Bad RIP value. [ 386.274691][T11105] RSP: 002b:00007f5aeeecdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 386.283144][T11105] RAX: ffffffffffffffda RBX: 0000000000026140 RCX: 000000000045c1f9 [ 386.291134][T11105] RDX: 0000000004924b68 RSI: 0000000020000140 RDI: 0000000000000005 [ 386.299124][T11105] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 386.307114][T11105] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 386.315098][T11105] R13: 0000000000c9fb6f R14: 00007f5aeeece9c0 R15: 000000000078bf0c [ 386.323118][T11105] Uninit was stored to memory at: [ 386.328158][T11105] kmsan_internal_chain_origin+0xad/0x130 [ 386.333889][T11105] __msan_chain_origin+0x50/0x90 [ 386.338836][T11105] __copy_msghdr_from_user+0x555/0xaf0 [ 386.344475][T11105] __sys_sendmmsg+0x558/0xd80 [ 386.349161][T11105] __se_sys_sendmmsg+0xbd/0xe0 [ 386.353931][T11105] __x64_sys_sendmmsg+0x56/0x70 [ 386.358809][T11105] do_syscall_64+0xb0/0x150 [ 386.363321][T11105] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.369201][T11105] [ 386.371521][T11105] Uninit was stored to memory at: [ 386.376563][T11105] kmsan_internal_chain_origin+0xad/0x130 [ 386.382290][T11105] __msan_chain_origin+0x50/0x90 [ 386.387234][T11105] __copy_msghdr_from_user+0x555/0xaf0 [ 386.392701][T11105] __sys_sendmmsg+0x558/0xd80 [ 386.397384][T11105] __se_sys_sendmmsg+0xbd/0xe0 [ 386.402155][T11105] __x64_sys_sendmmsg+0x56/0x70 [ 386.407014][T11105] do_syscall_64+0xb0/0x150 [ 386.411526][T11105] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.417410][T11105] [ 386.419739][T11105] Uninit was stored to memory at: [ 386.424776][T11105] kmsan_internal_chain_origin+0xad/0x130 [ 386.430523][T11105] __msan_chain_origin+0x50/0x90 [ 386.435468][T11105] __copy_msghdr_from_user+0x555/0xaf0 [ 386.440937][T11105] __sys_sendmmsg+0x558/0xd80 [ 386.445666][T11105] __se_sys_sendmmsg+0xbd/0xe0 [ 386.450442][T11105] __x64_sys_sendmmsg+0x56/0x70 [ 386.455300][T11105] do_syscall_64+0xb0/0x150 [ 386.459809][T11105] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.465693][T11105] [ 386.468018][T11105] Uninit was stored to memory at: [ 386.473054][T11105] kmsan_internal_chain_origin+0xad/0x130 [ 386.478778][T11105] __msan_chain_origin+0x50/0x90 [ 386.483723][T11105] __copy_msghdr_from_user+0x555/0xaf0 [ 386.489186][T11105] __sys_sendmmsg+0x558/0xd80 [ 386.493872][T11105] __se_sys_sendmmsg+0xbd/0xe0 [ 386.498639][T11105] __x64_sys_sendmmsg+0x56/0x70 [ 386.503495][T11105] do_syscall_64+0xb0/0x150 [ 386.508003][T11105] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.513887][T11105] [ 386.516210][T11105] Uninit was stored to memory at: [ 386.521240][T11105] kmsan_internal_chain_origin+0xad/0x130 [ 386.526965][T11105] __msan_chain_origin+0x50/0x90 [ 386.531910][T11105] __copy_msghdr_from_user+0x555/0xaf0 [ 386.537376][T11105] __sys_sendmmsg+0x558/0xd80 [ 386.542080][T11105] __se_sys_sendmmsg+0xbd/0xe0 [ 386.546855][T11105] __x64_sys_sendmmsg+0x56/0x70 [ 386.551713][T11105] do_syscall_64+0xb0/0x150 [ 386.556245][T11105] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.562128][T11105] [ 386.564451][T11105] Uninit was stored to memory at: [ 386.571727][T11105] kmsan_internal_chain_origin+0xad/0x130 [ 386.577458][T11105] __msan_chain_origin+0x50/0x90 [ 386.582409][T11105] __copy_msghdr_from_user+0x555/0xaf0 [ 386.587885][T11105] __sys_sendmmsg+0x558/0xd80 [ 386.592575][T11105] __se_sys_sendmmsg+0xbd/0xe0 [ 386.597353][T11105] __x64_sys_sendmmsg+0x56/0x70 [ 386.602212][T11105] do_syscall_64+0xb0/0x150 [ 386.606720][T11105] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.612605][T11105] [ 386.614948][T11105] Uninit was stored to memory at: [ 386.619980][T11105] kmsan_internal_chain_origin+0xad/0x130 [ 386.625702][T11105] __msan_chain_origin+0x50/0x90 [ 386.630670][T11105] __copy_msghdr_from_user+0x555/0xaf0 [ 386.636160][T11105] __sys_sendmmsg+0x558/0xd80 [ 386.640864][T11105] __se_sys_sendmmsg+0xbd/0xe0 [ 386.645634][T11105] __x64_sys_sendmmsg+0x56/0x70 [ 386.650489][T11105] do_syscall_64+0xb0/0x150 [ 386.655000][T11105] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.660885][T11105] 04:20:12 executing program 4: [ 386.663208][T11105] Local variable ----msg_sys@__sys_sendmmsg created at: [ 386.670155][T11105] __sys_sendmmsg+0xb7/0xd80 [ 386.674752][T11105] __sys_sendmmsg+0xb7/0xd80 04:20:13 executing program 4: 04:20:13 executing program 2: 04:20:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:13 executing program 5: 04:20:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x1c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8841}, 0x20084058) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RCLUNK(r4, &(0x7f0000002500)={0x7, 0x79, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000000000ecaa86d8dae5fd7a533634b1b6153c8735d30f10da0d26ae248ddfc5e61c5f27a33713b19766885f35a2523434ff646d5100eb73938d360bcd895ff02258f9922c981d20614f4aad1339ac8983dbf016a5bbb96e0800991ea0e7f1a2091495604f31cadbfcfbf98d5cee450600000093a90f70cb2b76ef4fb1836fea148612e67bc68364723a5eddc2fe8c457edf61032d62731a4218e02886deb9834b7742c892eadc5e3a898cf8bb00"/204, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d6163736563000004000280"], 0x34}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r6, 0xc0045516, &(0x7f00000024c0)=0x200) r7 = socket(0x10, 0x3, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000002540)=0x80000000, 0x4) sendmmsg$alg(r7, &(0x7f0000002800)=[{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000300)="f34ceedd0cda335b127859dad025981defec86a7e13c633aee9ec4183114bb42cf01eea20f2ad285afcaacbe23df854bcb570f250d60c43287f2377e61bd0b05cd729046a8a753a93a39afe3bd8cc17b02fc1ce2e5521ebc4fac6705a1507486f8fe9b26acdc6f4f2eef9b2e5cbb10d20f00be4d1d762fad36ba2c9b4126cd4f18642f3a156a8b8c6e59edf0e7f27f5ce9909714f8581dca3217a2afd290a9cd973f6671ce940105d6b65184e85c236ff78acbd4af3d1a42dfe752f3856382d00b7f92cc590b17b43eea454dd621", 0xce}, {&(0x7f0000000400)="a921c1d906cde2463df535d4c4680a4fbe2ea45cb951527842d542f943c983fa700c629cdd82828da408011f5ab65aba30a2106479ec01f1aba83d47e1fbe291a1c5b857947b1a4cb4816e703174c9e7cbe882a0", 0x54}, {&(0x7f0000001e00)="64bf67c14ffe3dfeaea666a6370c7113a197", 0x12}, {&(0x7f0000001e40)="de3988f756cd8ea7e3a43898612c3491795a20fbedfcfba4e60ae0d36d6fe96551c2dbe4f257dc61c0317234706359d3fffbed5d53ca2616d86419aa0985889ec4cdd7b7bc2208c29ccecbdf6eaf41e341fc183395d6cbbd92170ec4ac5bec1fb92be5b42da8023b0d7d4d10f232fee8e2765a029723ba56ea829614f284b4de49dfc33829e689d8c62c1a9b70d2327b26d7fa95c996db16e289c784f5d662d5d14df2", 0xa3}, {&(0x7f00000026c0)="6e2c79121632bc2898a9273879f8ddb52f4136", 0x13}], 0x5, 0x0, 0x0, 0xc091}, {0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000480)="5b4cce2fca4984eb22", 0x9}, {&(0x7f00000004c0)="7116df64eb6d79e7b5a827d02e3262be852625a6ab1652d1e2d4e7981ab1a72c0ba28f2e49304945c651ee640fc540d53c86f36a5569c2fca8d617a9565212d41cebcddb45311c44c19f2a72ec1f589f86707051e3d7761e0551a80113223d463419e0206d23ef31d4e3dc38c5d46709dd2d617dfb90e78007a2d1956433c5deec428625ba427877629f6a2b5c4e37d2218b22743f2a8de7052ee5debde429f51c0c1effbd4b82a2503a32c41cc0a3f07f45bae263796ad2a5f646aa0bb2bf45a236b0e0545adf60db899a39", 0xcc}, {&(0x7f00000005c0)="df5b26edaa850d9dc91a95e3e8a564101d1bf4d5c249f62387b8ee3552c2d606c67c26def888220a8bd919c4bcf3ed325d9c1887db79dedba5e7bab2a9ebb8c64159e4f54833dfba67c5c1825a2b40aabc99554bbec49b02d978c3114bd2084f6b443cb64a70193237e8d57cc1eabf90ec945f6578b520c1d222b537dcdcde454a527da9d9e112a3ac8a69477d1c2759078343fc32cde6d49301eaa4c7be63cfa54bd66a55a666218a", 0xa9}, {&(0x7f0000000680)="4b88f4c303383ae8724f0b90a5ce241901429aedf1792d695474d2a6a8b2780af6b7caa824c2097da1d028bb25fcfe8602a8effccba4ef9dc8cc558be8131fcf33caf376f57568a2dd525a0436a7553360edea991239279932b060da712c3495b2ed30d9ee2c3247d421d9b6bf8af49bb1caeba10552efb93dcc99b5512b15a886a53b19dc08756aa77c829317ee76f6473e81913b5ebc723e36330e7db64c339eabdc636f7fa1c6f02ac4807f201d55fe7578f52c2a0a87c088ab66ea5c19", 0xbf}], 0x4, &(0x7f0000000780)=[@op={0x18}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18}, @op={0x18}], 0x1060, 0x8001}, {0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001800)="1998106efd5605476f35e91c36814c3f21b3b5ef36280925abee5c5b948ff7afb010270fa992090e4ae754c1a2a83b5c17a05fba931f3b4c2b43ea9c0301742da5fa772fb612332b3fbb7801bc82d72a7619315eb4d57359ddb393c4670a3ba048886805fe49e56af504d74ff485df40a340cb1db2cda3bae55ef72a402972c57c85d921f66e5112e6aebf2afc124aa1e4ce4e669ca185c567758843692e882f8f7b187b952ceaa5f02548d15b02caef9b111372041ed2dc8c8faa4bc14083bb9ad945b92665d5495cdbdace1e1fd7994b47fbf732", 0xd5}, {&(0x7f0000001900)="bd907516ba2114a964e74bec242ccd61f30d4b2d9f9ef2f198b6318e50880666bc52ffa98fb45215eb695b99ace2ac65ae5917d2174aa0c92934bdafce1e92e1ae60c0486b06c29f336366f56976778ea71ba9cb3e4c8b433c59581e4b1ee9e16c0c9a02ce6561c062ad8e835f1d88481160b7a3afe994dd06dccdd06b4b8b5c26d57cf0f8195e018563e0378404c6eaae8a7cf79aaf5c1ea90c6743eac7c8da5258052bc22a5bb276e91cd221cc964e48e5c20b39eb8e65d5", 0xb9}, {&(0x7f00000019c0)="6fcdd0a8ba85ee008755459d620994964e768066fdec17001c8723f65cf23a6a100479f0aa5055d211223ced0e67d88fb609a50ffc", 0x35}, {&(0x7f0000001a00)="c15bc4e7ead8587f090d9a522005865bf3176e57b4d51d5a786928b197a18e40929491725d720d0cfb9d7e9867e6536a771dcf71a9e9e5539df77587d3e9bf76f4ed212c58b452744cca3d5010f17b50265cc49e06b8c683fa30dfe8dce148ad2619f734728eef0424bf69efc2915a3db173db37a044a5408cdeff8f53224f65e1844765ff350a81fdcb250a60c33de9ad7dbfad75174bca277192fa920ff1b27244587fb53a52175f8e2972d90ae51086925e0d2ed11c10d6f3d513c1a71aa8d3fd877253d5a3aff15d18c1923381c50cae18335f4c88ae47a2f810643286aa825e80bcb69368486bc1d05d1990b17e0b58286c7f", 0xf5}, {&(0x7f0000001b00)="b3f66e6ff5819f4957f063df2dd9848b5d5ac38b6df34b4e1f3420406cc4fa4eed5b208000df2f826e3db95226033cb9fcfd2f8f261fe4f8", 0x38}, {&(0x7f0000001b40)="20ee75eea238e6426fbdafb8ae6c410d6a83bc5be97170d402167e3580b678a8bc059d6e78d92113992ceac09a6ffdf610e502aff9ef39ea9d7852f702ce3bc25c1bbe7a1331f1215dfc0ebefadca46473eed1d2f6c89345bce252cbdf19349a32ce5bceb764a931d364779554334e47e9e133c619e9b952415b53575db934e48be31b30bc8ed71cd18e82d5245c12d59b6687ef672fbfd5421f5ba9e80e35bde91fe15802cd79a52a2249d631afa18b1f102d1cf4f9d2ff1ee5e0237fc4e15f051f96ca", 0xc4}], 0x6, &(0x7f0000001cc0)=[@assoc={0x18, 0x117, 0x4, 0xeea8}, @op={0x18}, @iv={0x98, 0x117, 0x2, 0x84, "af6f4e01365bf744658ccd922ed79395c31d60154072ad2a7b76a48589cda60ede8d75a5a395f7dfd6d58e9168e2a3815efb27f6af6cf99d036fb53b3ff2f60b3351e1fa412213400c14ce680e8c9a6215587091aec303044c00d97dbd2dbd2b58a8fe90e50b60ba34885cf556e7aa6cb6a2ecc46e73922cfcbacc000000000000000000"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x7dbbdd4b}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x128, 0x20008000}, {0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001f00)="1f4738fcffe578251599cbb7bc96e1c2403197db217f3974f7678f5599a93c943b272c857a37b9a809d14f51a0a6fb34661a811aa6cfb9390d841594e551469d55c3ed21e29b2bfbaa3848b303900f8beb317b304edabf07876918ede1c7ffffc6e87d82b466d2f6583034fd75e1fdb8cd28e585354ccaa7a84430702f3c02984732085ef20220b428dc2c92fd279eac18aeed11cab1b71ce545d8086fc716a999d8841523a5adbf71f2275e160d130c33b449310b5e43745d8f2879b15036f97fc1124579eb93ce7a7777edee600fc5d6e9c71cbfd18c5d0e51a6a1fd3e9e15c3121dc3f3ac40c6f1543050f9c9c8d782fb64", 0xf3}, {&(0x7f0000002000)="68cc868b3748acecd489be23", 0xc}], 0x2, &(0x7f0000002080)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1fc}, @iv={0xd0, 0x117, 0x2, 0xba, "c5d08ea740e7f517c9afad609363560bd3fdfa98078cc5accd201db0c8dad972392d150f53efd4ac7803bde6b6a52214a43d2f6759dcade00a9601d02699146657fa464109060b6d23f1ce2aa492d244f11a1421fa6e8ae7086268fa418cc9453e665fbf44fad8ebbfbeaaa0e7f0cce503acfd34fec31651c5ac33c977aa1bc7e5893a6a2a08e8f40e4356eed47d1dae9c380752d9036f3b5e3db99baf8637b79ad215fbc0a74d1fa27c9ae19e618cdcc7cf7ba4899e02d6a42c"}, @op={0x18}, @op={0x18}, @op={0x18}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x178, 0x2400}, {0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002200)="21c13377449106dd97409088ff569a64d85d354f3a4cf8edae067c510ded7b28924861a02509b287d7fe4f3db8947f051704363edcc235664f4d57d1c99efff9b5645e1c72b6a1c81326dca90e272b99458b021190059e9665f858c722154a99b003f09a79e3668921185e95134bd01f5cdad4bec80304b30e5c3c6df4c42a8f0c8889c4249145f7a4216d11447df70e6890934b7992baf310bb680a73b5bde50bb91457fca20c49888d65cbfe631185e5a272bbeb841ece421f50ae6b885c3f8fbbf2f151025e3d80842d09ec1e6cc96d2cf5a5c300a034670a84e6c128927724e8ba0e3212a6c50e0d876780bb740ca0e4a0b00a976b714e4b444f951c", 0xfe}, {&(0x7f0000002300)="f72cc62c6755ab472cd51828b97ce66f13e9918d51a513104c89c2945d9a0fc26885ae008a83f16c6f19c1cbf88149a20ac04e8f8619775dc0c66bfd8a20dd1468aad73b1a614b29626a1bc576dfc6ea0995af163c7f794a0e8ad02f1a8ff71fd1c34abe7cda275588481aeaa2a9021545c86656ec99996aff73185ae4da776043cfec8778b1654671b34741f1bec396994e369244aef6c07ffbe04b71920662576540c37d50a0a9b5dd7dafb1e4243fe767", 0xb2}, {&(0x7f00000023c0)="a4dc7021a2cb22f9aa528fecaedfdfdc534973d4f1949f869d7d3afe46d9fab46b597e0c4d7347537d2b0d6704e16481aa401b58d66aea6d26c676e7ff0bd4de45703cb8294e4d0af6df36a9cd94bf4dee5946cc69f2ecce24a613b66767256920f05ace648cb2fbce78a7176108340aeb86b272d8658a63d93e99606b5c522d515f7075fdd115237189bdc017301a54bdb6ce", 0x93}], 0x3, &(0x7f0000002980)=[@iv={0x70, 0x117, 0x2, 0x58, "d231d3264a163cc8b69b2c677debed7401881e80d9401d1a17b9db968927ca7f68555520fd97b66a882dd1d9560865cb3c4a76e5ed7008747098b93c2cacdaeaf17c9781abafbdde00b29e437de641eb7328f5b6c0ec330c"}, @iv={0xd8, 0x117, 0x2, 0xbf, "bcd25d42dd47fdf88b05e07cfa7679e318166de29d3ba9288ec00074a23c37564eda79194cf518a8c8c0136d2e5d3bdfc931404f6ebd8f2e550fa0e8d2807185f98dc7a435ca9aa5f667c690f4fd98e4e91783663367319423a400c47fca5446dedca9b639173825ce6d7846d6c0de06e141e2f841029494eb85e3e710cca700f0cd95fc7417dedec5c289b5a0f815e788bbdb5209b77fd5e00e5bd829a61728d80dce22d1e0664a7de399f5c39bc75768ad18b166a755839a3963dd8273a6"}], 0x148, 0x805}, {0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002580)="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", 0xff}], 0x1, &(0x7f0000002b00)=[@assoc={0x18, 0x117, 0x4, 0x7f}, @iv={0x80, 0x117, 0x2, 0x68, "3de21c68a23cfc60daf096d8cd716087c568e7119af16b794afc5032ee9449d6d359f784d7168dab4254fa54af19366c8e76cd6a038345c53d22e176fac4bf1e71d90111fb04cd9319e67fa08f53bd98f09f6ca7205cb01ec8308843966c278f056a2a1a5a17c648"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0xe0, 0x20008810}], 0x6, 0x0) 04:20:14 executing program 4: 04:20:14 executing program 5: 04:20:14 executing program 2: 04:20:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40061}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:14 executing program 4: 04:20:14 executing program 2: 04:20:14 executing program 5: 04:20:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x88080, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:14 executing program 4: 04:20:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) [ 388.806140][T11159] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:20:14 executing program 2: 04:20:14 executing program 5: 04:20:14 executing program 4: 04:20:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x113, 0x5}}, 0x20) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:15 executing program 5: 04:20:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:15 executing program 2: 04:20:15 executing program 4: 04:20:15 executing program 2: 04:20:15 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = open$dir(&(0x7f0000000cc0)='./file0\x00', 0x2040, 0x71) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0005000000000012800b0001006d6163736563000004000280"], 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000003c0)=""/78, 0x4e}, 0x4311d749e14f8bba) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x10, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x1}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000680)={'bond_slave_1\x00', 0x7ff}) r5 = dup(r4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r7, 0xc01864c6, &(0x7f0000000640)={&(0x7f0000000600)=[0x7, 0x10001, 0x6, 0x8c6, 0x1, 0x3], 0x6, 0xc00}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x8440, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000580)=0x3f) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:15 executing program 5: 04:20:15 executing program 4: 04:20:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) [ 389.789097][T11186] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:20:15 executing program 2: 04:20:15 executing program 5: 04:20:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$l2tp(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket(0x9, 0x80000, 0x10) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:16 executing program 4: 04:20:16 executing program 2: 04:20:16 executing program 5: 04:20:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:16 executing program 4: 04:20:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2005}}, 0x20}}, 0x4000001) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:16 executing program 2: 04:20:16 executing program 5: 04:20:16 executing program 4: 04:20:16 executing program 5: 04:20:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:16 executing program 2: 04:20:17 executing program 4: 04:20:17 executing program 5: 04:20:17 executing program 2: 04:20:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:17 executing program 2: 04:20:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:18 executing program 4: 04:20:18 executing program 5: 04:20:18 executing program 2: [ 392.848858][T11241] not chained 60000 origins [ 392.853438][T11241] CPU: 0 PID: 11241 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 392.862122][T11241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.872220][T11241] Call Trace: [ 392.875544][T11241] dump_stack+0x1df/0x240 [ 392.879913][T11241] kmsan_internal_chain_origin+0x6f/0x130 [ 392.885663][T11241] ? kmsan_get_metadata+0x4f/0x180 [ 392.890809][T11241] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 392.896757][T11241] ? __msan_poison_alloca+0xf0/0x120 [ 392.902083][T11241] ? kmsan_get_metadata+0x11d/0x180 [ 392.907311][T11241] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 392.913152][T11241] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 392.919243][T11241] ? kfree+0x61/0x30f0 [ 392.923345][T11241] ? kmsan_get_metadata+0x4f/0x180 [ 392.928488][T11241] ? kmsan_set_origin_checked+0x95/0xf0 [ 392.934084][T11241] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 392.940182][T11241] ? _copy_from_user+0x15b/0x260 [ 392.945144][T11241] ? kmsan_get_metadata+0x4f/0x180 [ 392.950302][T11241] __msan_chain_origin+0x50/0x90 [ 392.955280][T11241] do_recvmmsg+0x105a/0x1ee0 [ 392.959951][T11241] ? __msan_poison_alloca+0xf0/0x120 [ 392.965273][T11241] ? __se_sys_recvmmsg+0xac/0x350 [ 392.970325][T11241] ? __se_sys_recvmmsg+0xac/0x350 [ 392.975373][T11241] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 392.981296][T11241] __se_sys_recvmmsg+0x1d1/0x350 [ 392.986283][T11241] __x64_sys_recvmmsg+0x62/0x80 [ 392.991172][T11241] do_syscall_64+0xb0/0x150 [ 392.995709][T11241] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.001640][T11241] RIP: 0033:0x45c1f9 [ 393.005537][T11241] Code: Bad RIP value. [ 393.009610][T11241] RSP: 002b:00007f9ab7977c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 393.018041][T11241] RAX: ffffffffffffffda RBX: 0000000000025200 RCX: 000000000045c1f9 [ 393.026030][T11241] RDX: 0000000000000344 RSI: 0000000020005c80 RDI: 0000000000000003 [ 393.034022][T11241] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 393.042067][T11241] R10: 0000000000010122 R11: 0000000000000246 R12: 000000000078bf0c [ 393.050057][T11241] R13: 0000000000c9fb6f R14: 00007f9ab79789c0 R15: 000000000078bf0c [ 393.058060][T11241] Uninit was stored to memory at: [ 393.063114][T11241] kmsan_internal_chain_origin+0xad/0x130 [ 393.068854][T11241] __msan_chain_origin+0x50/0x90 [ 393.073832][T11241] do_recvmmsg+0x105a/0x1ee0 [ 393.078464][T11241] __se_sys_recvmmsg+0x1d1/0x350 [ 393.083416][T11241] __x64_sys_recvmmsg+0x62/0x80 [ 393.088286][T11241] do_syscall_64+0xb0/0x150 [ 393.092837][T11241] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.098725][T11241] [ 393.101055][T11241] Uninit was stored to memory at: [ 393.106096][T11241] kmsan_internal_chain_origin+0xad/0x130 [ 393.111831][T11241] __msan_chain_origin+0x50/0x90 [ 393.116801][T11241] do_recvmmsg+0x105a/0x1ee0 [ 393.121432][T11241] __se_sys_recvmmsg+0x1d1/0x350 [ 393.126392][T11241] __x64_sys_recvmmsg+0x62/0x80 [ 393.131257][T11241] do_syscall_64+0xb0/0x150 [ 393.135776][T11241] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.141665][T11241] [ 393.143999][T11241] Uninit was stored to memory at: [ 393.149995][T11241] kmsan_internal_chain_origin+0xad/0x130 [ 393.155747][T11241] __msan_chain_origin+0x50/0x90 [ 393.160696][T11241] do_recvmmsg+0x105a/0x1ee0 [ 393.165301][T11241] __se_sys_recvmmsg+0x1d1/0x350 [ 393.170258][T11241] __x64_sys_recvmmsg+0x62/0x80 [ 393.175124][T11241] do_syscall_64+0xb0/0x150 [ 393.179645][T11241] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.185537][T11241] [ 393.187865][T11241] Uninit was stored to memory at: [ 393.192924][T11241] kmsan_internal_chain_origin+0xad/0x130 [ 393.198656][T11241] __msan_chain_origin+0x50/0x90 [ 393.203607][T11241] do_recvmmsg+0x105a/0x1ee0 [ 393.208225][T11241] __se_sys_recvmmsg+0x1d1/0x350 [ 393.213179][T11241] __x64_sys_recvmmsg+0x62/0x80 [ 393.218045][T11241] do_syscall_64+0xb0/0x150 [ 393.222582][T11241] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.228482][T11241] [ 393.230825][T11241] Uninit was stored to memory at: [ 393.235868][T11241] kmsan_internal_chain_origin+0xad/0x130 [ 393.241603][T11241] __msan_chain_origin+0x50/0x90 [ 393.246560][T11241] do_recvmmsg+0x105a/0x1ee0 [ 393.251168][T11241] __se_sys_recvmmsg+0x1d1/0x350 [ 393.256130][T11241] __x64_sys_recvmmsg+0x62/0x80 [ 393.261000][T11241] do_syscall_64+0xb0/0x150 [ 393.265802][T11241] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.271692][T11241] [ 393.274022][T11241] Uninit was stored to memory at: [ 393.279064][T11241] kmsan_internal_chain_origin+0xad/0x130 [ 393.284797][T11241] __msan_chain_origin+0x50/0x90 [ 393.289759][T11241] do_recvmmsg+0x105a/0x1ee0 [ 393.294369][T11241] __se_sys_recvmmsg+0x1d1/0x350 [ 393.299327][T11241] __x64_sys_recvmmsg+0x62/0x80 [ 393.304193][T11241] do_syscall_64+0xb0/0x150 [ 393.308713][T11241] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.314618][T11241] [ 393.316942][T11241] Uninit was stored to memory at: [ 393.321977][T11241] kmsan_internal_chain_origin+0xad/0x130 [ 393.327706][T11241] __msan_chain_origin+0x50/0x90 [ 393.332654][T11241] do_recvmmsg+0x105a/0x1ee0 [ 393.337251][T11241] __se_sys_recvmmsg+0x1d1/0x350 [ 393.342202][T11241] __x64_sys_recvmmsg+0x62/0x80 [ 393.347082][T11241] do_syscall_64+0xb0/0x150 [ 393.351593][T11241] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.357491][T11241] [ 393.359815][T11241] Local variable ----msg_sys@do_recvmmsg created at: [ 393.366501][T11241] do_recvmmsg+0xc5/0x1ee0 [ 393.370936][T11241] do_recvmmsg+0xc5/0x1ee0 04:20:19 executing program 2: 04:20:19 executing program 4: 04:20:19 executing program 5: 04:20:19 executing program 5: 04:20:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="e8"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000010a000100726f75746500000014000200080003"], 0x44}}, 0x0) 04:20:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6gretap0\x00', &(0x7f0000000200)=@ethtool_sset_info={0x37, 0x0, 0xbae}}) 04:20:20 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000a, 0x3) 04:20:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:20 executing program 2: unshare(0x62020200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) 04:20:20 executing program 4: [ 394.694956][T11271] IPVS: ftp: loaded support on port[0] = 21 04:20:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:20 executing program 4: 04:20:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 04:20:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_UNLOCK(0x0, 0xc) 04:20:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, 0x0, 0x0, 0x10122, 0x0) 04:20:21 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 04:20:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, 0x0, 0x0, 0x10122, 0x0) 04:20:22 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000700), 0x1000) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 04:20:23 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000100)) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:20:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, 0x0, 0x0, 0x10122, 0x0) 04:20:23 executing program 2: 04:20:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x88, r6, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8f34}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfd44}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7132}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x4c, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x344d6dd4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7723}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38db3a71}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa896}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xedc2223}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65eb39d1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7bdb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xda0b}]}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x10008000) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xf0, r6, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x7c, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x94}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3f534620}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4092dfa2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3de72668}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3fee31cf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x763acaf0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x58, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21dc2139}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x40c54492}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c314a6a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a00fb19}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fecb1af}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x53a0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76a41128}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16d2eeef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xed30}]}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40004001}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x1, r8}, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x1a4, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0x8c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x8004}, 0x88d0) [ 397.483670][ T290] tipc: TX() has been purged, node left! 04:20:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80), 0x0, 0x10122, 0x0) 04:20:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x3a, 0x0, "d06bdda952daf03c08a4bcd60a6445964f031512956da90ef6a6fd7becc35f971234e4464e686bd9fbb43dde35902645b25d7051dbc40730b90721d0d4d91afc9243afe5540cb07fc6f1a432fa00"}, 0xd8) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @window, @sack_perm, @window, @mss, @timestamp, @timestamp, @mss], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendfile(r3, 0xffffffffffffffff, 0x0, 0xedbe) 04:20:23 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext, 0x98f72e554e7ce485}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x12000004, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 397.660334][T11350] fuse: Bad value for 'fd' 04:20:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x0, @empty}, 0x35) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @window, @sack_perm, @window, @mss, @timestamp, @timestamp, @mss], 0x8) sendfile(r2, r1, 0x0, 0xedbe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000001540), 0x4) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:20:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') ioctl$int_in(r2, 0x5421, &(0x7f00000001c0)=0x8) 04:20:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80), 0x0, 0x10122, 0x0) 04:20:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) setresuid(0x0, 0x0, 0x0) 04:20:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setgroups(0x2, &(0x7f0000000140)=[0x0, 0x0]) connect$inet(0xffffffffffffffff, 0x0, 0x0) 04:20:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80), 0x0, 0x10122, 0x0) 04:20:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') ioctl$FICLONE(r3, 0x40049409, r1) 04:20:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 04:20:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000016c0)=@newtfilter={0x24, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 04:20:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x0, 0x0) 04:20:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xa0102, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "00ffff7300"}) syz_open_pts(r0, 0x0) 04:20:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000200)=[{0x0, 0x1}], 0x1) semop(0x0, &(0x7f0000000380)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:20:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000016c0)=@newtfilter={0x24, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 04:20:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, 0x0) 04:20:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x0, 0x0) 04:20:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004) 04:20:26 executing program 2: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) exit(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 04:20:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x28, @dev}]}, 0x40}}, 0x0) 04:20:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x560a, &(0x7f0000000000)={0x0, 0x9, 0x0, 0xfffd, 0x0, "a80c707feceac1dd"}) [ 400.645890][T11432] netlink: 'syz-executor.4': attribute type 40 has an invalid length. 04:20:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='macsec\x00', &(0x7f0000000080)='/\x00', &(0x7f0000000100)='macsec\x00', &(0x7f0000000180)='\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='(&!\x00', &(0x7f0000000240)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='macsec\x00', &(0x7f0000000340)='[@\x00', &(0x7f0000000380)='macsec\x00'], 0x1000) r2 = gettid() tkill(r2, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setsig(0x4203, r2, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x41e8}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, r4, 0x0, 0x4, &(0x7f0000000400)='][+\x00', r5}, 0x30) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x5000400202) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x18}}], 0x18}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 04:20:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}}}}}}}, 0x0) 04:20:27 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') 04:20:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x0, 0x0) [ 401.217179][T11445] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:20:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}}}}}}}, 0x0) 04:20:27 executing program 2: 04:20:27 executing program 4: [ 401.600781][T11457] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:20:27 executing program 2: 04:20:27 executing program 4: 04:20:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}}}}}}}, 0x0) [ 402.029478][T11465] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:20:27 executing program 2: 04:20:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}}}}}}}, 0x0) 04:20:29 executing program 4: 04:20:29 executing program 0: 04:20:29 executing program 2: 04:20:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setsig(0x4203, r2, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x41e8}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="1f000000370100000200000000000000f98e000000000000", @ANYRES32=r2, @ANYBLOB="150000"], 0x1f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x685b0a97}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x358b}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="4bdf8d01004065000000d0e9e6ba2440b3d569ddf2acbdc69ae96ca1473020545982a0890acf71a67dd7f82838db60f2e6d566d64b24168869dd471252419a7f8551ea0f0cd888ab384539d538d218b2a999286636ed324d640cb28fd21eb741eb48d4c847062414e45e67187ba8bddd9328c2df92aa8f4e0061e7cbdb74a33c47ac1bf77ad4a7c3168f237a2741763615ed334aebb0182e3906009929bd7abe49926e0ea3166d6173b5c136678da529e2f82962892bff98235b17883dfe4171173b9710ffe147647512b23ae76e7b1751ddad3381006351035376c0441cd34cb61ff19d560392fdf125f617c1d212463f1cc27c1b732ef9641affa4ef32cf1db618657d620000007ff49de3b72725127092518cacb20671f93ffea444ca3d84aa46408c2649618bacd3a83349c0005d8332f441ffa595c8e009a5bffeb31851568a8100427210aff85aaf9b84b328711c668a0a6ad756ecc204e4b95f3aac3d5fbb7bcb9ff0efe5efd1bcbb0a8da0e9b07bbd657397fdd44cb10fb2d5c4da6d131fc632d82ef6a7273dc4c0a7528913874e961712b50278786b15af7a20d6ac511be74cddaf59dea9cc130ec5af05549e811ad2ac88ad19a00e9898a6dc3427776a295f8e837fa696a19f13c55ed151a6ab3e87c50b23866dc75f4c321d00000000000000000000000000000055f9a4e47a948e5cd51b1fccd5345bd5fc1750bbb1daacc42c10ba809f0dfc38b28c25ee307462d2e448f3ac1017ff3c9ed78b6183e40de76f044395268165a6bc44b53c355536788c223f703b258b26690e7fe518d54c5b594a4e11de97545699913cb8126ab8ae7a695efadfa6eb9c1ff9728f6ff9a148eed2ff46678873e69d4ef7efbb2117e6fdfada62d7f067d88519c8752d7927d3cd80db354bcdc136bd80606e886b4fe5cdb42112937ce5685224115dcd761ffb679acaf2a0dc55cbd31a39fce8334e54468badc9d1782a516c8228d852f43b0327bbed42bd978e6836cfb8af0681599c5bfaa938e336190a62", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x10, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x8) 04:20:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20943, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x0, 0x51, 0xdc, &(0x7f00000000c0)="55f30053589c10d555e3fa81e46e58baaf57ef51724fda23ad8f8efa2cb5721fef651b1ed3e90c81325fb7ec2d23efcba4784673e1b3125da7b0bfaf13ec1d3279f7a2e23dc091390497587877e55aca02", &(0x7f0000000140)=""/220, 0x687, 0x0, 0x5b, 0xbc, &(0x7f00000002c0)="46011a90a8073dd1f54069d878d9b4b709bbf0fe91c2e34699eb7aa1b05b3aeba9276543b17ab52d2aaacf744785f8737057523d6df7bf2945555637e585a282702e7024de2c551418f1be071b7a27c742c1d5e82e97639aea1011", &(0x7f0000000340)="33279126bd5f6bbb11e99302d16952ffc8a5de51bfc6fa4c2a86f57d60baa7bbdfc8f69e06daa664a8de9f8b0009c4706e49c32f6127b22161ae955ecd06bad5a8122fd6cd5c2e3a04fbdeba68e4fbe7e1f3035d292331e2069544a9197f0a780224ed7c9eebfdb84fbd489cf2221316d1c23561ba4e44ac3f2d34b3817021ab10c66b550341d12ab5816be9d6548e3bdad9b37938a6a61323a40afa571fbfd76a1bbbb038c8443d28c5ac496cb3adb7d2f77ee77b4eaae7ea21884f"}, 0x40) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x4000889}, 0x4040000) socket(0x10, 0x3, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) sendmmsg$alg(r8, &(0x7f00000006c0)=[{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)="d21b09cbecc12940cec50318b8937b1364fb44e7be7d5dd538e5c0926e3530a254483c2141b529c8d710a3d68d5cb32bd0d0fb6cf99ba45ad9ac4d9806db1f440c0a66af9f3dcf1ba78dd625ea615471cace640cd20f938d8fa9998d270024acc0513b3a702e1652d88469e9943f88aed6361eb3573f396dd6edd1e886904920c84b83b6f798cf8a3833c05a1bf454cec4663406edeaac449e28117d3d7245a728ccabbd30a0157a2c972b4e10b094010c41f1b8d2cb62ffa0d4fb1cc325430de9c4078738d6b225a4a1648ff22716af6696", 0xd2}, {&(0x7f0000000500)="59924bcb227961432f0df91d", 0xc}], 0x2, &(0x7f0000000580)=[@assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xd0, 0x117, 0x2, 0xba, "381afd8ceec8b9038bbe3c9c3b414ce54b327af0da5bbea1adb14d22bf6889151b85b4bf40cb03c80f928028b8418e74dcdc9865cdc6ac022ebed4696ffad087fa587bd721138c8759649622053f4d85a499bf6b9b67189bffc82bc2b32ae813196ac76a0c6f929c6c3b829d95e48be7f53607d57b7402a08185c628bc09289d436223044c5402f6d87adb95b53ba7653378bdfba9cdd8995e69401dcd24e1629a13d57ff679f2b0e0c7b23e8c4527d13f724eaeb4bb06059232"}, @assoc={0x18, 0x117, 0x4, 0x8020}, @op={0x18, 0x117, 0x3, 0x1}], 0x130, 0x24000005}], 0x1, 0x0) 04:20:29 executing program 2: [ 404.090093][T11480] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:20:30 executing program 0: 04:20:30 executing program 4: 04:20:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00"/28], 0x1c}}, 0x800) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}}}}}}}, 0x0) 04:20:30 executing program 2: 04:20:30 executing program 4: 04:20:30 executing program 0: 04:20:30 executing program 2: 04:20:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}}}}}}}, 0x0) 04:20:32 executing program 3: 04:20:32 executing program 4: 04:20:32 executing program 0: 04:20:32 executing program 2: 04:20:32 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}}}}}}}, 0x0) 04:20:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000002c0)=0x8001, 0x4) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, r5, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb0, r5, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vxcan1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:agp_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'sit0\x00'}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20048800}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000300)=0x9) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:33 executing program 2: 04:20:33 executing program 0: 04:20:33 executing program 4: 04:20:33 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 04:20:33 executing program 3: 04:20:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x21, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x6, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=0x0, @ANYBLOB="bea8ad7be923757aff922286bc65dcf0ff3504355deb1750210ca68b829f0c57cf3a5a00f150e4177892bc246f406febf9993cceb6042aca2c87d4f7e7862576bd05afa837348d02f58641d5d9ecb10e6311861cf159d9f918ba53f6eb5fb2a1f499bf000002419a3bcac403d7c33f33794411e95dd45888e0728b9eca", @ANYRES16, @ANYRESDEC=r5], 0x34}, 0x1, 0x0, 0x0, 0x4040004}, 0x24000080) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'ip6gre0\x00', 0xa00}) r7 = socket(0x17, 0x80000, 0x80000003) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000000)={0x400, 0xbb5d}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80000, 0x0) ioctl$CHAR_RAW_SECTGET(r8, 0x1267, &(0x7f0000000080)) 04:20:33 executing program 2: 04:20:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, &(0x7f00000000c0)=0xa4ffffff) 04:20:33 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 04:20:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/165, 0xa5}], 0x1, 0x2) 04:20:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x28, 0x0, 0x2, 0x409, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x14, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}]}, 0x28}}, 0x0) 04:20:33 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) listen(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:20:33 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) socket$packet(0x11, 0x2, 0x300) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES32=r7], 0x4240a2a0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r6, 0x0, 0x19401, 0x0) 04:20:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x40, 0x20, 0x400, 0x70bd25, 0x25dfdbfd, {0x2, 0x0, 0x14, 0x16, 0x1, 0x0, 0x0, 0x4, 0x1}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0x8000007f}, @FRA_FLOW={0x8, 0xb, 0x80000000}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x6}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x8001}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x5, 0xfffc) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r3, 0x0, 0x70bd2c, 0x25dfdbfe}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r3, 0x8, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:34 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 04:20:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x0) write$tun(r0, &(0x7f0000001580)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x4, 0x0, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}, 0x62) [ 408.211870][T11566] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 04:20:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/165, 0xa5}], 0x1, 0x200000000001f6) 04:20:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xcca80) r1 = socket(0x10, 0x3, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:20:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x1, 0x1000001b) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:34 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}}}}}}}, 0x0) 04:20:34 executing program 4: r0 = io_uring_setup(0x2e36, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000200)=[{&(0x7f0000019b40)=""/102400, 0x19000}], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 04:20:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:20:35 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}}}}}}}, 0x0) [ 409.194230][T11597] syz-executor.5 (11597) used greatest stack depth: 4744 bytes left 04:20:35 executing program 4: getpid() socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 04:20:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') lseek(r2, 0xfffffffd, 0x0) 04:20:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x7ff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x4000, 0x0, {}, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00R\x00'}, 0x0, 0x0, @offset, 0x0, 0x0, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r4, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000480)={0xcc, r4, 0x400, 0x70bd27, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x4050040) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) mq_open(&(0x7f0000000000)='-](7.\x00', 0x800, 0x1, &(0x7f0000000040)={0x101, 0x7643, 0x2, 0x1000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000f7ff00140012800b0001006d61637365630002040002809956429aba27f017b0a54920ed9728356c2dfe8d5bbb29559df58d1c87bc2d5b14c5167a6224de01dff191139c34435d201b7bad0000000000000000000000b7ace37712e729bbea51ad319e5dacd98ce36358968a599c9fd6ac6434593ca3fd7a1683b08f2647e29e6304d3ce7c2c3f1ef6aa3e1d4b3f9fe77bb68174f08ba100"/168], 0x34}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$rfkill(r6, &(0x7f0000000240), 0x8) socket(0x10, 0x3, 0x0) 04:20:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) 04:20:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') lseek(r0, 0xfffffffd, 0x0) 04:20:36 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}}}}}}}, 0x0) 04:20:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x4c}}) 04:20:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1={0xff, 0x5}, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @empty}) 04:20:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x6}, 0x0, 0x0) 04:20:37 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}}}}}}}, 0x0) 04:20:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1={0xff, 0x2}, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @empty}) 04:20:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1260, &(0x7f00000000c0)) 04:20:37 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 04:20:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x80041285, &(0x7f00000000c0)) 04:20:37 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}}}}}}}, 0x0) 04:20:37 executing program 0: unshare(0x2040400) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 04:20:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x10}}) 04:20:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000001000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r6, 0x4, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) getresuid(&(0x7f0000000140), &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f0000000440)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'group_id'}}, {@euid_gt={'euid>', r7}}, {@obj_type={'obj_type'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_gt={'uid>'}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r8}}, {@euid_lt={'euid<', r8}}]}}) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f0000000440)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'group_id'}}, {@euid_gt={'euid>', r10}}, {@obj_type={'obj_type'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_gt={'uid>'}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r11}}, {@euid_lt={'euid<', r11}}]}}) r12 = getgid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [{0x2, 0x6}, {0x2, 0x2}, {}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x3}, [{}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x1}, {0x8, 0xe}, {0x8, 0x6, r12}], {0x10, 0x4}, {0x20, 0x6}}, 0x84, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x7, 0xd02, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x5, 0x18, 0x964b0231ea363777, 'geneve1\x00', 'batadv0\x00', 'veth0\x00', 'vlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @broadcast, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x11e, 0x11e, 0x156, [@quota={{'quota\x00', 0x0, 0x18}, {{0x1, 0x0, 0xffffffffffffff81, {0xdd3}}}}, @rateest={{'rateest\x00', 0x0, 0x48}, {{'team_slave_1\x00', 'gre0\x00', 0x31, 0x2, 0x7, 0x6, 0x0, 0x349, {0x81}, {0x401}}}}], [], @common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0x1}}}}, {0x5, 0x4, 0x8809, 'dummy0\x00', 'syzkaller0\x00', 'team_slave_0\x00', 'macvlan0\x00', @link_local, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @dev={[], 0xc}, [0x0, 0x0, 0x0, 0x0, 0xff], 0x196, 0x216, 0x346, [@comment={{'comment\x00', 0x0, 0x100}}], [@common=@log={'log\x00', 0x28, {{0x1, "58dcc7d629911d2d1803dca80945cf7924a28b6cffd3abdb98cd8f5244b7"}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x3}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7, 'system_u:object_r:crond_unit_file_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x11, 0x2, 0x9100, 'virt_wifi0\x00', 'syzkaller1\x00', 'gretap0\x00', 'geneve1\x00', @empty, [0x0, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x116, 0x146, [], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x800, 0x6, 0x33, 0x0, 0x0, "b1311869013b4701785df33594bf8a332f822423a5a7a071421534775ea35df93a50f9cb2afff2da93a007d1b8ec478976243294d075e5ec1cdd89227f204dd0"}}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}, {0x5, 0x40, 0x15, 'bridge_slave_0\x00', 'veth0_to_hsr\x00', 'veth0_to_bond\x00', 'macsec0\x00', @multicast, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @multicast, [0xff, 0xff, 0xff, 0xff, 0xff], 0xae, 0xde, 0x12e, [@time={{'time\x00', 0x0, 0x18}, {{0x0, 0x7, 0x102cc, 0xc7dc, 0x8, 0x7, 0x2}}}], [@common=@AUDIT={'AUDIT\x00', 0x8}], @common=@log={'log\x00', 0x28, {{0x3, "6f392d045904d521576e63276c9b094faf74759c42326c88817545d7c090", 0x6}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{0xc, 0x0, 0x8809, 'ip6erspan0\x00', 'veth1_to_batadv\x00', 'hsr0\x00', 'wg0\x00', @local, [0x0, 0xff, 0x0, 0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0x1c6, 0x1c6, 0x216, [@cpu={{'cpu\x00', 0x0, 0x8}, {{0x0, 0x1}}}, @comment={{'comment\x00', 0x0, 0x100}}], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1f, 'syz1\x00', {0x2}}}}}, {0x3, 0x70, 0x6006, 'veth0_macvtap\x00', 'syzkaller1\x00', 'netpci0\x00', 'netdevsim0\x00', @local, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @remote, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0xae, 0x126, 0x156, [@owner={{'owner\x00', 0x0, 0x18}, {{r7, r10, 0xee01, r12, 0x1, 0x6}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x2, 0x84, {0x82}}}}], @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x6, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x8884, 'wg1\x00', 'virt_wifi0\x00', 'ip6gre0\x00', 'syzkaller1\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], 0x196, 0x196, 0x1c6, [@comment={{'comment\x00', 0x0, 0x100}}], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}]}]}, 0xd7a) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:38 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}}}}}}}, 0x0) 04:20:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="ae4a0000000000000000000000975476cb57c8e19ebf7e5eff0f03314330e27c305fb9bc407a9175", 0x28}], 0x1}}], 0x1, 0x0) 04:20:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./bus\x00') 04:20:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0xc0406618, 0x0) write$P9_RVERSION(r5, &(0x7f0000000100)={0x13, 0x65, 0xffff, 0x80000000, 0x6, '9P2000'}, 0x13) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, r4}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@ipv4={[], [], @multicast1}, 0x3b, r4}) r6 = getpid() r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1a4, r7, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_OURS={0x190, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd9, 0x4, "9222094cd39813908893b0dcf083980f2c6686e51aaab8b15f2ee856259ee0bd87437dfbd98ba606109d1537b0e45f2b9e8b024bf723392c1382f9efd06c42c8c967101c84063b1017a93119a9da9261fe06c47463e1d9f86981c0d38bbda20b840af10a6ec335978063e378a883c035e410a42a27fb466cf7cd46233d0c41bb2c95d81988aa4bb356aa3d25ba4fdd34b78ac0eb1234aa1a62229e8a0e146755a924bb735b7acabf8137ad328c45990215c603d5350bba0c5a53ba86ca3b3a1ff06de78b64cea7bfe65d694ef0cb6fb485b4fe2316"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x6f, 0x4, "444f11466ad0edf69dbaac1b05d5305cd38fe8e3eed05cd0778a5314bf15056b0e9db4e0b576a148e3ba5649f727055d92618cba294f94d6b2679eaef3bcb059de2a428c0c9133f26a17b77704c6ba1d5e410457a64b27d2306b2b2c54cc90f7913ac5d0831c5a442f4949"}, @ETHTOOL_A_BITSET_MASK={0x36, 0x5, "231219245aea6394c54f1cff27e5c3baf7a33969b01545cb9de5fad7096b7f24d7b708fae19c7e6b85667d953ca144029aa4"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x40}, 0x8c0) sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r6, 0x0) 04:20:38 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 04:20:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40290, 0x29a00}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ip_vti0\x00'}, @IFLA_TXQLEN={0x8, 0xd, 0x62}]}, 0x3c}}, 0x48810) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x35, 0x20008000, &(0x7f000031e000), 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/165, 0xa5}], 0x1, 0x0) 04:20:38 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='n']) [ 412.906962][T11707] fuse: Unknown parameter 'n' 04:20:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f0000000080)=0x288) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x800) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@private0={0xfc, 0x0, [], 0x1}, @mcast2, @remote, 0x1, 0x3, 0x8, 0x180, 0x8, 0x20000003, r4}) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:39 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 04:20:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x16}}) 04:20:39 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:20:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x4e}}) 04:20:39 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:20:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000100)={0x3, &(0x7f0000000000)=""/133, &(0x7f0000000480)=[{0x3a, 0xeb, 0xfffffff7, &(0x7f0000000180)=""/235}, {0x100, 0xde, 0x8, &(0x7f00000002c0)=""/222}, {0x1, 0xb5, 0x3, &(0x7f00000003c0)=""/181}]}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 04:20:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socket(0x11, 0x800000003, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') read$char_usb(r2, &(0x7f0000000180)=""/4096, 0x1000) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x800000080004103) 04:20:39 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 04:20:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2003}, 0x4) 04:20:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 04:20:39 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 04:20:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10b980, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x4, 0x3, 0x1000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="34000000100081050000000000021a0000000000c4ddd92e1828557963518250fd812c839ce9bc21bdff78cf74e2dee71dfd6f703c0000000000002eb76746750dd4792bcbb2b02b79514500abfa1445ce626d4a5713b14cecc47662bda73107855c36d7ca3b8539f61587bae2aa6a486632388b033d7b6fb2f55801cdb295b20b385ed4ed95cf245a4b347e68053ae12eacbb71449bc105e11285c958972e603c0f688f7a613cc545fa8f311fc912667316d01f67f0b3b7896eb5c7a5d16d7c7484c4c2a03e5be8d82680cdf39aab98ae9cbfb89687532b1c1e05dc58f89fec086b7b00", @ANYRES32=0x0, @ANYRES16=r3, @ANYRES64=r1, @ANYRESOCT=r6, @ANYRESOCT=r6], 0x34}}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:40 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 04:20:40 executing program 3: unshare(0x44000600) pipe(&(0x7f00000002c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200080, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 04:20:40 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$packet(0x11, 0x2, 0x300) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES32=r8], 0x4240a2a0) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r7, 0x0, 0x19401, 0x0) [ 414.397631][T11755] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:20:40 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 04:20:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x6}, 0x0, 0x0) [ 414.600469][T11772] IPVS: ftp: loaded support on port[0] = 21 [ 414.661982][T11755] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.896950][T11772] IPVS: ftp: loaded support on port[0] = 21 04:20:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24044080, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 04:20:40 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 04:20:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 04:20:41 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) write$evdev(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x1000000000016) [ 415.492465][ T1477] tipc: TX() has been purged, node left! 04:20:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0xd4, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_NAT_SRC={0x3c, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0xffffffffffffffaa, 0x2, @remote}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private1}]}]}, 0xd4}}, 0x0) 04:20:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6b) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') [ 415.804119][T11847] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 04:20:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x6}, 0x0, 0x0) 04:20:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x80081270, &(0x7f00000000c0)) 04:20:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x46}}) 04:20:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x4a}}) 04:20:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2000}, 0x4) 04:20:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x125d, &(0x7f00000000c0)) 04:20:44 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$char_usb(r0, &(0x7f0000000140)='t', 0x1) 04:20:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 04:20:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 419.182813][ T1477] tipc: TX() has been purged, node left! 04:20:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xae, &(0x7f00000000c0)={@multicast, @empty=[0x5, 0x0, 0x0, 0xe1], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffffffa005000000000000"}]}}}}}}, 0x0) 04:20:45 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c887", 0x9d}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800008000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002a00fb4bbbab0e5ea4563db6c4dd4800", @ANYRES32=r5], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r6 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x84ffde, 0x0) 04:20:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0xa}}) 04:20:45 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6e", 0x9f}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800008000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002a00fb4bbbab0e5ea4563db6c4dd4800", @ANYRES32=r5], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r6 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x84ffde, 0x0) 04:20:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x1, r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6c000000190000012bbd7000fedbdf25021414080003fe0200200000080010006b23000008000400", @ANYRES32=r4, @ANYBLOB="08000500ffffffff080005000000000008000600000006001500010000081a9b5193ac09360000000700ac04000000000b000400000008000500e0000001"], 0x6c}}, 0x85e0db07cbedfd7d) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r6, 0x6, 0x21, &(0x7f0000000300)=""/81, &(0x7f0000000080)=0x51) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x480) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f0000000040)={0x4, 0xa139, 0x100, 0x1ff, 0xea3, 0x8}) r8 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924b68, 0x0) msgctl$IPC_RMID(0xffffffffffffffff, 0x0) 04:20:45 executing program 0: r0 = epoll_create1(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5450, 0xffffffffffffffff) 04:20:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xae, &(0x7f00000000c0)={@multicast, @empty=[0x5, 0x0, 0x0, 0xe1], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffffffa005000000000000"}]}}}}}}, 0x0) 04:20:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@private0, @remote, [], [], 'vlan1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 04:20:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0xa}}) 04:20:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setsig(0x4203, r2, 0x2, &(0x7f0000000200)={0x1, 0x0, 0x8041ea}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000000)={0x401}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="340e4fbc3156a134000010008105000000000000000000000004", @ANYRES32=0x0, @ANYBLOB="00000000000012800bdfd0006d616373656300200400c16838496902a3dbbad6138000000000"], 0x34}}, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x10440, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 420.105858][T11916] x_tables: duplicate underflow at hook 3 04:20:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, r1}) 04:20:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0xa}}) 04:20:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x405, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') 04:20:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x7c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc000000020101"], 0xfc}}, 0x0) 04:20:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0xa}}) 04:20:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r3, r1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:20:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCGETX(r1, 0x5432, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 04:20:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_BSZGET(r2, 0x80081270, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) [ 420.901403][T11939] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.5'. 04:20:47 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0xa}}) 04:20:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) [ 421.358877][T11956] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.5'. 04:20:47 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0xa}}) 04:20:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d6163966563000004000280"], 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:49 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000001c0)=""/4082) 04:20:49 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0xa}}) 04:20:49 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) 04:20:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x2, 0x5, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) dup2(r0, r1) 04:20:49 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0xa}}) 04:20:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80002003}, 0x14) 04:20:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000040)) 04:20:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_BSZGET(r2, 0x80081270, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 04:20:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x1010, r1, 0xdb6d6000) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) dup2(r1, r0) 04:20:50 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0xa}}) 04:20:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="8c", 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @sndrcv={0x2c}], 0x3c}, 0x0) 04:20:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@init={0x14}], 0x14}, 0x0) 04:20:50 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0xa}}) 04:20:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1204, &(0x7f0000000340), &(0x7f0000000380)=0x1) 04:20:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x2) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) 04:20:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 04:20:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 04:20:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}, 0x4f) 04:20:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x1, r4}, 0x10) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@initdev, 0x0}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c00000010000200"/20, @ANYRES32=r5, @ANYBLOB="00000000004801000a000100ffffffffffff00009e3ac5d78ce4e7ecb88587220ca5971796d839bd1b9593d836f720076808cfadcc8bf39a770be9a66b8df88ab36bb67adb89634905ce75a2ccabe2d34baa5097913c29c2c67c63aee1931601ac9f4324ad44d6d60b9503afd2e31ff5790303fc10b36f1023ed18ba32ca96d413fe563bd7f960e9f2887ce3aa03"], 0x2c}}, 0xcb5032e3ee10eb20) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:52 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8202"], 0x10) 04:20:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 04:20:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, &(0x7f0000000140)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x48}, 0x0) 04:20:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x74ca}, 0x8) 04:20:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f00000000c0)) 04:20:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 04:20:53 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f00000001c0)={0x3, 0x0, 0x4, 0x1000, 0x6, {r5, r6/1000+60000}, {0x1, 0x0, 0x2, 0x4, 0x7, 0x2, "d87c1a8d"}, 0x4, 0x1, @planes=&(0x7f0000000180)={0xb0c, 0x1f, @mem_offset=0xfffffeff, 0x6}, 0x2, 0x0, r2}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r9, 0x2}}, 0x10) 04:20:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x104, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:20:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@init={0x14}, @dstaddrv4={0x10}, @sndrcv={0x2c}], 0x50}, 0x0) 04:20:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000040)=0x10) 04:20:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 04:20:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:20:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 04:20:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@private0, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in=@private}}, &(0x7f0000000000)=0xe8) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x80) 04:20:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 04:20:54 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000240)=ANY=[], 0x10) 04:20:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x6}, 0x14) 04:20:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0xfffc}, 0x14) 04:20:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:20:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000040)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="34197816ba02dd8115fe378533d4439b4f000000100081050000008000005fc5215b0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d6163736563000004000280"], 0x34}}, 0x0) r4 = socket(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$kcm(0x10, 0x2, 0x10) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) r10 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r10, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x50, r10, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040}, 0x40800) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 04:20:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x2c}], 0x2c}, 0x0) 04:20:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440)={0x0, @in, 0x0, 0x0, 0x204}, 0xa0) 04:20:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:20:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)='o', 0x1}], 0x1}, 0x0) 04:20:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op}) 04:20:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r6, 0x6d2, 0x7, 0x2, 0x7, 0x1}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 04:20:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200), 0x8c) 04:20:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:20:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op}) 04:20:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006dbffd3309658c11c857d310"], 0x34}}, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x3, 0x9}}, 0x28) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 04:20:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000040), 0x14) [ 429.711808][T12204] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:20:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r0) 04:20:55 executing program 3: 04:20:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_per_queue_op}) 04:20:55 executing program 4: 04:20:56 executing program 0: 04:20:56 executing program 3: 04:20:56 executing program 2: 04:20:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRESHEX, @ANYBLOB="000000000000006d616373656300000800000000000000001a00000093952eb36d1b003ceab79612872ede9b45c7fa557700eec40f41e0b722364a2d0a9e21d4f9f659a88b65d60b5d94fabaf7d6e80aada9daff3ef01700"/103], 0x34}}, 0x4048010) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x21, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x21, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dri/renderD128\x00', 0x280080, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) sendmsg$netlink(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x200000}, 0xc, &(0x7f00000003c0)=[{&(0x7f0000000080)={0x9c, 0x2c, 0x400, 0x70bd27, 0x25dfdbfb, "", [@nested={0x14, 0x18, 0x0, 0x1, [@typed={0x8, 0x73, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x38, 0x0, 0x0, @ipv4=@broadcast}]}, @generic="bc6a2abe2a425642c21c97ec63492ce06d5678e7b8a87baccc38100f299300d19ad8276630a16051eb6ecbddf2bf671dedb9e37dd19f51859200e71dbffdaa313f2ea5e515a004fe8c4d507544dcefa37a6ec57fd55c0b0bbe9d98b45372466481e0f7c0c03ddd979f46c41bb54aba50253d713ac1e88146"]}, 0x9c}, {&(0x7f0000000200)={0x188, 0x41, 0x100, 0x4250, 0x25dfdbff, "", [@generic="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", @nested={0x7c, 0x50, 0x0, 0x1, [@typed={0x8, 0xa, 0x0, 0x0, @uid}, @typed={0xf, 0x4a, 0x0, 0x0, @binary="c44892de730864bf154b16"}, @generic="e917dbf033f7d1831d64f710ebfc28a1cd485399bf8781c498287966fbffdd0d2f11d4e37012c809e99c2bb05f06e9ae9fba4f6e825169a395fe51f39320e2de1515136e10b665b4154134f1d2d82631c38a78bf30c9fb28", @typed={0x7, 0x5a, 0x0, 0x0, @str='@(\x00'}]}]}, 0x188}], 0x2, &(0x7f0000000500)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r2, r5, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r6, r1, r8]}}], 0x90, 0x40000}, 0x4090) r9 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:56 executing program 4: 04:20:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r0) 04:20:56 executing program 3: 04:20:56 executing program 0: 04:20:56 executing program 2: 04:20:56 executing program 4: 04:20:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r0) 04:20:56 executing program 3: 04:20:56 executing program 0: 04:20:56 executing program 2: 04:20:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r3, 0x4142, 0x0) 04:20:57 executing program 4: 04:20:57 executing program 5: socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:20:57 executing program 3: 04:20:57 executing program 0: 04:20:57 executing program 2: 04:20:57 executing program 4: 04:20:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x21, 0x6, 0x82) r3 = gettid() tkill(r3, 0x14) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x10}}}, 0x90) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r5, r1}}, 0x18) ptrace$setopts(0x4206, r3, 0x0, 0x0) r6 = gettid() tkill(r6, 0x14) ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$setsig(0x4203, r6, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x41e8}) ptrace$setsig(0x4203, r6, 0x5, &(0x7f0000000000)={0x1, 0x80000004, 0x41e8}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000000)={0x1f, 0x7, {r3}, {0xee01}, 0x0, 0x20f}) ptrace$setregs(0xf, r7, 0xfffffffffffffffa, &(0x7f0000000040)="ef30d12d6403be3c2844f50df9eed4d077e42b5a17581645a45dc38aec07f6cc162fd013ecf8fa1beb5aebd531cfe3230ee68017b6d06e3876ba9f6b19dfd4f8ba804c984e7f7855f0d60ae696bc9fe5b0d8612046c33e5945aa770c5d809710ba22ec9dfac12968") sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:20:57 executing program 2: 04:20:57 executing program 3: 04:20:57 executing program 0: 04:20:57 executing program 5: socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:20:57 executing program 4: 04:20:57 executing program 3: 04:20:57 executing program 2: 04:20:57 executing program 0: 04:20:58 executing program 5: socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:20:58 executing program 4: 04:20:58 executing program 3: 04:21:00 executing program 0: 04:21:00 executing program 2: 04:21:00 executing program 4: 04:21:00 executing program 3: 04:21:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x0, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:21:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0xff, 0x0, 0x7f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 04:21:00 executing program 3: 04:21:00 executing program 2: 04:21:00 executing program 4: 04:21:00 executing program 0: 04:21:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x0, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:21:01 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_newroute={0x1c, 0x18, 0x20, 0x70bd29, 0x25dfdbf8, {0xa, 0x0, 0x80, 0x3c, 0xff, 0x4, 0xc8, 0xb, 0x700}}, 0x1c}}, 0x0) r0 = socket(0x1d, 0x80000, 0xfffffffd) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000100)={0x3, 0x4}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x1, r1}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000240)={'sit0\x00', r1, 0x4, 0x3, 0x1, 0x100, 0x10, @ipv4={[], [], @empty}, @mcast1, 0x10, 0x80, 0x9, 0x200}}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x1, r5}, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000227bd7000fedbdf251700000008000100000000000a001a00ffffffffffff00000a001a00bbbbbbbbbbbb00000a001a00bbbbbbbbbbbb000008000300", @ANYRES32=r2, @ANYBLOB="08000300af42aed38ac537ef35a259e010c3d19e874e6dc020f98f0d28f99e087ee19d8b5a09736f45874fe286c2a003620c57fd6857b5b7d5b41db7b54a82302061f2f984bd3a5216526546f4f237d605bdfac4bf62456fe7e009518ac198fc6d4cb021d4a104f161dcf8b377668401c8f4105a07205b51168fb5c04e800ab41d5a214d542c55eb9ac016cf327bf8590039a1501e890dfbe1afffff0000674df1ade0064d4767f2946eade941f335022db2", @ANYRES32=r5, @ANYBLOB="000000000000008437000000e1eb5628e59ae18bbe1636a0517c7c2589797fbc0b7085a0588f8524064a53f7d24bd4738ee9fc6d19cfb9442e5229c878780e40d84a43149b8adfd8ec9bf68978ba475cb1276ab54b7354bd73868340e0706196cabdd10986d1bb18e5296ab4a9af9bb49aeec38b9035d92cbbaafac33f85acfb6da11443c761bd7513fed32c3774df6d7aafde791f0345f848628fba7ba7371316790c1146bcb1137d8cdbada0fb7bfbcf668360dd9bbdd0a7f6fba0c258e5e1f16c726518421f46d73e80b0dad780cd87d52f29949b6874e8beb0b3e40b4620d4ad8e5ebc05deb9385a51d5a778bc9b8a53617ab723ef1339759da7b37e54db63b40cf8cef5"], 0x5c}, 0x1, 0x0, 0x0, 0x24040000}, 0x8000) 04:21:01 executing program 3: 04:21:01 executing program 4: 04:21:01 executing program 2: 04:21:01 executing program 0: 04:21:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x0, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:21:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) getpeername(r3, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x80) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000180)) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 04:21:01 executing program 3: 04:21:01 executing program 4: 04:21:01 executing program 2: 04:21:01 executing program 0: 04:21:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:21:01 executing program 3: 04:21:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000940)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000980)={0x447d, "32084b745160bd184f378fdaf2b1289020fd4e18339d443fd9ccd46a6db2810c", 0x2, 0x400, 0xfffffc01, 0x1, 0x3}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) socket(0x23, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) sendmmsg$alg(r5, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="18fd4d2ac055682e84e25875bc038b14faa7e68d7b94372132f15b0442e03aea3839f4e74963a974dff1154db704de60555b96c739360bbde216b16d46a8e7991041be704f2d3b9761ab37036b4da67e79061e9d0746207161e2417932e17e004474f3571e29751e950b96a51d2efe5ccf50fac59cae830154a4268ac4ce0dc2b61a12a8cd677f16b73264be5e18e85442cc9ad8fccfa696f336472d1185af415f05c9049729b8d3994339a7255e9c6623a84b9207091357a7b05e2a8a15040473edeb73cd7bd26e5afa8f91260a74fe", 0xd0}], 0x1, &(0x7f0000000040), 0x0, 0x8c0}, {0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)="e11c39d21f692155f77ca83f23657c6e9ee890d1d09a4b77c99bb381e57bfef56443b1ece8f2072be4248f760d2f520cb7d7440e1ac35e1ff05f4aa3d72d3113117d9b4b4112566a881f", 0x4a}, {&(0x7f0000000080)="b1a06683ce78b5ea20e5b461b9f5a77b47880c0566518289a8d12798a20ca3fa28b934af92c0d24c794dcd5783", 0x2d}, {&(0x7f0000000340)="d74613c9bf0878728b80ad933cc530f5a84ddea84e8bba9082a0601270ff0928c0855311a868fd35c7f5902e2d276889310eed5eb728127560a9d99208e4d996974aaad3c4ad4a3c54667ce2d70e24778411b6660a6d0095253ccd665486d7d737dae6626b101e3d5d643aeac5a7a2e9a167bd562371db1cc43955eda2d0d71a107179392848d1be9ac93ee2263d3e7837b0dfad2a91948c659f1a8941345277fd161cafe914d193907e9145a9e1893a8a3fa2509308d65da79919f283ef047388f07b6cec3d8b97538c57fe897e2e776825f0fd5150deabd9877458e89102618b5d", 0xe2}, {&(0x7f0000000440)="f3a309b4c6cf967ad67fa912f967a544e38def0638cceb54d3e3eacb40b781d952153b7afe2f26cd3f7395f7d1edf9573a9caf93bd7109987ea56be0e186d38f97ef6304619276602804e78915e0e9d9e29f09f3aa0c429c73cf50234150abcf06564e0cc2551095743180141051c871ccf36baeb549bd5c09f0a278c885aabd299676b3ba47640b72b5d533062ae12808bfa13eb20960748975b0ab5881d0fff1d95b337c6bb9ac00e8c06f523d1412", 0xb0}, {&(0x7f0000000500)="548dff860f38c2edb997b6a9b1c1bb4d60ffe353306693eede20be6742f11de5ea372eef6f34f78d3efd2d8ec46184a8cc0294a984aaf979722845a8bd4dffb46ff6fd97ccc6494751b2060c37247048cc2f7ff10128b468def9fc354181c33e552c8f6b4afbbbfaa7075dab5630cb7ff7311cf07acae1", 0x77}, {&(0x7f0000000580)="f78ec6e86cd9999aee8e707116a0c70be36b95a37cae06fe4591de07ac570c4664554b45820f49b9c24b6b07a44b70961a473b5b6b48da1a42ae4f3f6ef70957f1e26ca252d09cda1ad8809f5709c628da11d0e93e7eeb5c4985838dfe99f05770d33578ba191614cdb863159b755a8718d34a253d8796cfe13687dd13a7be99b638f812663a040c0e739e85977f0a192601c15d626cded170d69433af46fe70fdc116b157e0892d6638d9083dcac9c4822a78602e7b4a2421f397121d98f4fc545000a07d48e121ef36795bc509eaec616ef18e0c997d", 0xd7}, {&(0x7f0000000100)="d50a3f80f83160309eccb1d6e8e6b8c025539fb17efaa9e649131554bce671394cd33546", 0x24}], 0x7, &(0x7f0000000700)=[@iv={0x40, 0x117, 0x2, 0x2c, "8e73191024a0e07e3e6904b844e4cb517fc065f098780d9ee87ec5b70935bb744e56367b562d23e16937b559"}, @iv={0x60, 0x117, 0x2, 0x48, "ee4f37d518503c22eab0b644d83b5e2ac84b7180a6069682322a3938c0d9ca3581ddcdcfcb00e818f3344edbb422324c6d99d23b5c65e20428f8de7a772a006b24dbbe7aa88a2de0"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xd0, 0x117, 0x2, 0xb5, "e92e3031a2117daa572d37e90f45863e4f6173fd5a1ca4e8cf05ac905be197cdb5c81122278eccdf85d6280f831abbeaad270b9bd09172ab8fde71d1f3a6aa3237016c2d5385967d0dc2c9f075cc5441dafbb1c44ddb9b37621b345c28007493090661277c35e75c97f8f917aeda11f25a1911d5cc39e927b8427ed23c61ebd767f9ff8bebd6e16d4460744467d81d5238d55a75adbaa84ad9f7b19149610131cb05efb66388653e56e63a31ccc441592bbc1a85b5"}], 0x188, 0x814}], 0x2, 0x40001) 04:21:01 executing program 4: 04:21:01 executing program 2: 04:21:02 executing program 0: 04:21:02 executing program 4: 04:21:02 executing program 3: 04:21:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:21:02 executing program 2: 04:21:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 04:21:02 executing program 0: 04:21:02 executing program 4: 04:21:02 executing program 3: 04:21:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:21:02 executing program 2: 04:21:02 executing program 0: 04:21:02 executing program 4: 04:21:02 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) write$nbd(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="674466980100fa0003000300030000001eb206ef21b5b480173b2b546d03811738768baccb2af929b64e7d23c40800000000000000000e538105c773f9435f0766dbd57c8296b5cae7661d5aef4227050dc2a12e3896d18174ec13bcd3ee6b801e201fea98d305a17de9cbe5a0ebc7a764757e1e099d8ace6c1321bbe09cf12acff4d863b74f37426c08cf9080cd716e13e3b5fde67e8ac7328a8536516b96304c3c54ac22c2dc71198d5fcd11371d38c24e75625caf1493d04fd39a0092004b54fcf2521c18452e7062d9ff16795ce39d1b2099d5f819539a0600000000000000d15f33ac7e4f9e47b7297c1e2fa61b4dd500000000000000"], 0xef) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x0, @remote, 0x3}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000340)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x3, 0x3ad}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e21, 0x80, @local, 0x4}}, [0x8001, 0x9, 0x69, 0x5, 0x1, 0x8, 0x8, 0x6, 0x3ff, 0xfffffffffffffffa, 0x3, 0x1, 0x8000000000000000, 0x9, 0x7]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r6, @in6={{0xa, 0x8000, 0x6b, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0xffff, 0xfffb}, 0x90) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="3400000008000100000c0000fefbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030076657468c4d321546c652fe464676500"], 0xff79}}, 0x0) r9 = socket(0x11, 0x3, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x0, 0x48000) 04:21:02 executing program 3: 04:21:03 executing program 2: 04:21:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:21:03 executing program 0: 04:21:03 executing program 4: 04:21:03 executing program 3: 04:21:03 executing program 2: 04:21:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:21:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) unshare(0x2040400) r1 = socket$unix(0x1, 0x1, 0x0) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0x7) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x658, 0x350, 0x210, 0x118, 0x118, 0x350, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, &(0x7f0000000040), {[{{@ipv6={@private2, @dev={0xfe, 0x80, [], 0x15}, [0xff, 0xff, 0x0, 0xffffff00], [0xff000000, 0xffffffff], 'veth0_to_hsr\x00', 'veth0\x00', {}, {}, 0x8, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0xff, 0x6, 0x1, [0x2, 0x9, 0xdde, 0x6, 0xa1, 0x9, 0x3, 0xdd00, 0xc, 0x6, 0x5, 0x0, 0x4, 0x78e, 0x0, 0x7], 0x4}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1a}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv6=@ipv4={[], [], @multicast2}, 0x8, 0x9}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@local, 0x3e, 0xb, 0x6a62}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d4, 0x4d2], 0x101, 0x7f, 0x2}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@private0, 0xe, 0x28}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) connect(r3, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = dup(r0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000000)={0x1, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="c100000000000000140012800b0001006d61639a20677a0004000280"], 0x34}}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000040), 0x0, 0x64000080) 04:21:03 executing program 0: 04:21:03 executing program 4: 04:21:03 executing program 3: 04:21:03 executing program 2: 04:21:04 executing program 4: 04:21:04 executing program 3: 04:21:04 executing program 0: 04:21:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:21:04 executing program 2: 04:21:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x1, r4}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000006c00)=0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000006d00)={&(0x7f0000006bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006cc0)={&(0x7f0000006c40)={0x5c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x48, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffb, 0x4}}, @NL80211_ATTR_PID={0x8, 0x52, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8010}, 0x48000) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000040)=0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r9, &(0x7f0000006a00)=[{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000000)="f5e2f7d1bb29", 0x6}, {&(0x7f0000000180)="1497f1288d12dc935fc7e9547c5216b134035188474935ddfe7b453bfa10cc9191078826e3fd66a738eb8026307ac8a5560240202a3c0527043e25f55594c6d597678c4cc143f8bbfe385e683cf2436f9da7f7a2e65c3bf28b42f49cd56ec335d4c19ee74c15a1e6bf7674620d115198ffa3b130a3d55d6f84349f27ad4644e9a4d8198d00bd2c18522171721d2e3aa30fe983734df140853c4cf17b5203c1a80e6666a3bf3adb9fabb82e28230c8874ddf1a0e5cecb3dc801b4980ec2b13490a160d7261fadad1a90cb34beee407abcc831b2900b0b7ced801f46eaa5d819b7b1a516300017dd854b4147bbbe", 0xed}, {&(0x7f0000000040)}, {&(0x7f00000002c0)="421f3e50739fdf4f2de85936d95f2c6c11ec549ef2e6b79a69adf0fe2824d24c372dba96734bcc2f7a5280902bfd246aba34ab123b5c6615e3c3fd176784ecbd2db5a61f61", 0x45}, {&(0x7f0000000340)="95ca8617c9efe8db37381b72976b215855389780d4e15306c0f0f26de8c769f5e31b9221c5c7a87d78c6d3866b09566f440944936c0c6e8270ef2b8eb010454980bb8c972a6b13fb05915b7750f995a044f866de0368bce7a49e489ae4463f4b2b26b27bcead8de1674b50badf7ee37a85ab80da3974", 0x76}, {&(0x7f00000003c0)="7eaa9e7097ba4b7d43faff554009c26d27e7d3935599adb5a7caf5c1709fc546bb70d6fcb9a87061141aea5a6875c215dba436cbda33650a5eb2381d67596366b178419d65d53bb152971f79dd4f61c1b096f7734087d4f16c62de3fc55bb4845fdf72d73ffe6aaa75b44f750f75bec67918b755b7d8bc49923fc25607f0fa648f2c5ef9d6a81e0a47dae5f9a110acbb2e82a2365185f0b7ecc05c579173395faf3e10558e3cdc81c11884946cd37c93d2cc85ccb0b0be7135314456c91931c5c1fcb084e74f926a55d5d525749594656d56d2c69b906b7afb8331ed2dac34264196827c8e", 0xe5}, {&(0x7f00000004c0)="d8be3b766bf408a8e79703991da5a7881e6a211876a52fc7c487424621737f50f46eb6affb13963afa20905de70c1c588e9492fef8f13a6543855657c7f5c05afcecb39a9a892cc504e888291d2a1b8e904ebef944ebe910071c2a7317cbaeb70e1f5a4784cefd23a18d17ec5693fe5ebeda0cfd6b7d34308ded5ef827d99596a2a0f27fa09c81d3320df902a374bd58ebef7018a7c206cad1f6063875fdc36121acf673fc1e21fa7c6db2a93a1e64dc88e69f555ae652ccf97ff54216a0b3d8102399bb83fd8526b34d31f70c29a58a71bf40a966b90aaa4e693fd098df2a11f1c55d427a33d46570d4380ceafc3256676c3c5a11", 0xf5}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="655c72815aee9eba3a5e45aa324537802b434ec57b915861bc5ff4c44feaf1164a7d16901a42a4ef3e5a59ceb67ac3d9d5053f044c05e6bc55a9308a781f8c9f194b3ea821a7d964502f79473c738bc8f9efe738dd04f7a15af1b4c35b", 0x5d}, {&(0x7f0000001640)="cfd2945e88c5b6717869dca5dc2c8fd96bb9cce7892a0cdfc9d4d41398155cd73a1e0b4955baabe8e10b2b9d78ee66818a5902ecf6abf94b443537ffb9f62fecf4dc7a0a2f3eb53128940051b773030b35be6e184ad98703ce94cb2d0a869c897399e5f18fe9b29f87e7277efa5dbe5cf89de6619172cf3ccd887a834a5945e922e5ed7edccfcb4570b9a6baebdc1d8cc20cc2c839c44f2785f548cec453b26249f19b9d7c14f9f1112b156ff9370d47d402252017b5cdc5875027bf39015481297997d7739c49c41c72b6188bde9d4df0d9f2293529f1692e0bd5ef41fd26aea5c52bfa682ba39e81b1e0d4aa288e52cac2a82a5979088c96293a72fd17717f5fb90f4a91134598f57a0ac6d6b6a29ec63a226e6de192d4e3f37afc1f3e918c8fd0c6b3acf380fdbcb7b78819658cc6c9b9d0cf7308ee7af4bb427768b83c472590f71bea0b6944768c65c5b6b47ef25d6d5e1d3f2ec6548a35f874ac712bc2fe3f73b18f6d7c1509fc15863cff83e09e6d8c80efe589d8ec2895d9e885bb1fb2f73a3c85c79bbb3dab0e034116d7f202423a2fdc5e40a7efac810144c9491ba631ad874ed0c6d6e7a78d6fd5be3ef6d6d972c5b33f295a142becb3cb97960ce774d6561c2e457b9b91125b10998394cf90ef69e6fa82e03c238862bf7ef524db228bebfce286e6884dd86eaeece7685910ba80c221be407863620f40f986f4af3d440219f73342eadbd36cb835979cc3ae7f8bdce97402f7e93f5ab1c8cdec1bdcca3db012d1d02f3cc13077e2176692cfd513b992b0d5a7ed4230a7a504a6110861f1764c6d3faa6e037febf48036360dc9d520e1adc4362a50c19408a34dc4f1cbe6e3f5a03ebd67dad5a03b4a977bcb26fcdc9b4c46eade10ad9c99d6bdfeaab7e13a9bcd6be317c60dc74e074679b5e330e77f12dff075abc8fa7002cbce7d4c6a6e9290693ceffe387548d47eda154af760d5d4956bb3d598f57147b190bbcb01af66deb1413ca9e61189f48eaacdd667c8eb6a130415155db45683a67abd0fcb38b23ff39ae3dd733edd0bb7309debc5af4c0a0bdbd01c9cc1614e305af4ad3794bc12d06b8dd35b474e405af6d45d5cb8e6bcbb93119b0d6e0cb7c0165b85f32725ae9174ae02cb384f16bdc50d06ff66a27bffdb052c032e9d91bc2bbdca3d3e5d31328787c1ec5936f8ce69b933bb6b7ed80368e4e101965c74e0f046585be86679a33f40f1277736a66987e66039c875ca83323764f91331c8da68427fd2f05c9909fda2662913285fa077cf792aea2915c227268f2ec604952dd770d1ce3c51c4896c553a617c796260392d9a8b9934e61b9e3563aaaaa10ad3bd4ec7d965dcebdd91803911977851e61e1c3bbae7383ecadad615926bcda9a686e4095b2e64a6a8bf121956738c4885e8b4eceb2a795a2f9f1be4223d87f9b1e9dd2439957622f2b26940f15aff58240acdba6177be1627fb58419ef2dd5b27cfcc2a798afd62574da66daba7f1a1865005c46ceda905eab4fd10c1492d73f1e051f903e1ed88044db473dbf01606ebcce63e8d5ffd9da996ea9702e5df2aa70cadbc4cb29fc1c3df3c5199362df9378e70d134455d68718d7e9aa2f04423c2465224114b9945f9c0f468dbdc2b985aaa3d563865a03240f63fd20ecf17ce70a9d8c1f0765769bf302aa57a23473acc3aa146f1afea15fab3bd16ce6a1fc6265105137e813973a482780a04e6f438869fe34aa375b122d5bca12ed5ab6e365090d5fe7655b5a422e2a0e4dde07313225c6a15f1db4144971d6ada13c676581603341e5a7dbae2961f9d545a6a1206d3c633d5850e6a0b8da588023563a2b1e8e0d5cf69c755705863a53e5228e76c05f4a534f265f510666c620322012a971c445fd1fd1f2d9d9fcd92704f9f54e4a48ecb16a84fecf864d56a50353c3f4661e07a1dd24971cd09376945de512539217c690a74336f5a55d47b4abfa6eded0f931363f959f3eedd1f8f49d2f20602e9d04d518bb3c79921feecf797796ee8c418747b959597d3b9c7b82b2b44c7e6372add942c6f4f5bd2a3112c3bd697272b1392fc2e57298d553ba5e58e0510884e0db23edcf44bbca5dce6721e36aecfa1c91eb63b000ebb207823cb41fe0a0fad1f0a00e9a06b77cb4871cfabe176a0eb932d3851439fcab1ec57cc578d29d691439ebfb88f64d580cb8248fefb75e6c3218d0c3a62fa479d0edf9a99aeb589d0051b8fb6a206204a2f7938aa20d28df2eafe0162570c9dcf7986b877ae4ab080d0304bfb76795d3cbbb2b4aed79806ce81b304ac1f72dfabce155bab349564512e9adb94916098c961790838bcac4d09eea7e3957195c6a8fb4227f1b148743e14578051a35edda3da3050930065f8e23ac95133783ccce7d571c7e8ad8059b4aa5602da93334069a35fbb110a6f6ff2e5e62946cb31123a0ef5aa6269cfcfb59be5c6418cbf9a1ad3d648d5d228d3cfa031c38a7639447c9944c24e4ace097adf20571cdc324eb15f4a319a59cc7ab886e0fb7740092ba8f6edebf3f21c43da8cd91ee73c589a7e6e03263676534f2896571c41f1020857f9d6872ff334fb85a76c3181ec84d0043f3db54508e4051aa50392e56c462803eb1356191d33f5ea5cfff0dca39ba3ba3a549a7fee0760b3b4ef8bc9b558107cda100c1fc1dd6ccd01573913162b008433d04abf4de67e4426fe04a2ea01b8fc6f9fcb311f28b242ae229a498a82fb330aff64291b4964b89ee6549f7e40feab354b7ff0e7e50986ae5072a11f71a1a15226a60427f4e13a2fc8294c4b603d78d2e93d0c374491ec5cf05a5db52586e7b659b4515057df62c9fede1f347b9cbaa91da93adcd511a31cf1bd7752105b426991db3bbc329321ef5ab6edb3afec166a8b7675623f04a4961a0c6ac69cdbcfb92229c28a1a47576d88087611c9add52453912c47ffa25ddbd533108cada7e43e6bf5bddec3d6c5a45da83190a7a548270a7fb34f17912524a6ec3251e3127075babf388fbe1e88179451337c6e4c901106ab27a8c599a45274a71a2d8bd9dbfe230e0894a7a18d5b0e929b0e5ec90f64ce6af874d6b68360b6b5a6a80b4be775a749ec03ad1a9c41af84f155275174b9c3761373ccc935e9e9e1ca18dc7cb95deaf95688edb38b3ab2fd9113fe1c6fb6add2db998b4510d50a5dbaace4299ef1da22f9b9844e7f934085cbf27cce822add4a6699c495f4ba494f827e121e77eafab0a99fd4b84c6c6e2535b41ff731b4307989bc16e73d78f1354921f4189075259d81e5d232ea8bc061d89cd9d7eac4648593925acfe23c33ca9536abe481ab6c2964541acf438f9f60a94ad12a402900b93f8ce73db5e5fc7a8464de59049358a5d880cad01806201d2d3b7c8b085e61adb254d399ab62367c8d8c16edba93383d217bf8ee30fb6fb5991c36e3d2b28552023c902d48fa8c907e20de62084c191373dd7af15c87f29c21edd10f37fbccc0671ff897769c318c288cf8e18cc85342651ad37f7d2475b39723285857c96a09bb34f4bab5e373c613bd14835040016d1fc117cf6b0fd9ac48bb64e0983ebd0b41226bc7fca12d890f4eeeafd8818e0666affd7d34da0ee8cec27dbd54c269ea988ea95b669dde0f44a655c049575b35a07d9d501605a13d81a95e6dea7ab332d4c676be8fdae51d17fe22c18d4379b5d5ea71bd98e11b53ff10d3668d9f54a6063966bdeb354c16b3b9a51393d2053c76721f092c109bea2d3350f5c3900ace0818846f6632138be3ca174c452b882338cc9c2b06336bac8d573aec110e256484211d56c9062e804146c41b213ea84330c51255d2a6a2be2026c5268913cccc638a6ea016027425ed04ff4284f1ba0450253e81af0bed650897d889f393747aeb2ab377d2f1cc8fe022fc04577bd8729e63d58215c3750fd4718624e81fabfae1f6779b3022c4805553074c563f88a90eef3c0808ac261ede369f62699bf8a179327832671dbcd901aa3f371b3fbbc07386413596199a702343c3c577f72937ce2cc2ae2520625be965d3fc5ec49cadeb5914f651cf5fb10f93cca5eb6a8ddf4e9a806577e2319dd2112f4a508850fe46daf1b32a5a5a82cad2b1d6c8c44b8ef88d595c811e45e40b224ce16ae92d8bb3da4a6efa2694eb27bda10110a9b01cb6939b7f673afe00e2393bbb977d3889b89ff060e56867d8ca1271044422f8e7cf1703c73acf202722ff7fcabae1b8a44c2d5b87a6361fa2616a9008a1e59f6c5923bfe9e3e6877bf11f85931c2bd096f5e318e47341a765ac1706cfb6dccddbaf2e901e7da253f42fb2d48e7001321ed75ce7d42222bee56d27633e472200efc90787b3a439384faad7182c2bbdde5dbb4db2f657dcd053fc29029600854977f56741f6190adfae2d37c71406796549f8e6fb2ebeffcdaa174e466c3b1cd0decf572011987f586efffd43a4277a70f48e4b18b44085caff5f4fcf840cba73e88cf036575008699f282093fb2e23f9ec0c96dd6f62225bc78e698f375b1e1c01512a99d948df44abe9497f2f44895f860628503460838dfd10b69fc95bec243ec21f5cdc96327e1a92702605d7495f6e5aee2130d8d5b94e5b73f4435ac4afc1bcd19cc2b9b9c1036c78b6d5332909d838f54ec51d4e9215d22b0b96a1418f55b71339e1eaa2c1e8ac7032270d5e20fda1c18363c42060741af5d95da23dce95a946fcfdd69647abea6d69e73002265015088837bf919f41e782610cbf9f37c9876fc584e8236cb176f92e5a11d9f8e7dacbea57ba8e19b420b45baf33b173464070822b50827f23fe1f9a9cacc3c6dfcd0c5f28bdbf9d37a59f60ad401f1bea26077e7fd2fc5ecbaa9f86eac3c87be66fce26cc71eb788ce3ece50bf3585ac818cf45038fc57e452d6166eefcf7cb075b6620eaa9a890533fb5ef6b99d268ad20878dc8169121600f3f00ef52abeb6a19b3d38736f0b549ed4347eec922d857fbb34ba24e1ebac470a7555f2c874f639b074097e94da5e8c10d79c67fe446bf6bd474b6ff1c4f754e0ee7a314dacb48f4a8741f4a517a8bfb1e75774a0546ef15a489be32e447837399bf943f5be11bc304cda234f639a8157b750accd06f7f73d4f16c1d470c90606c167d3890352dada05438c58f8918c97cc8e537dfb4a7166be967f90e834867f443ccb165d04ba32844a44e0e67ec4a615de2beacb38fe655c00362f60e470fbecb8b6a1f7dd737d8fdd55ca3505bf5ad35876f0d3f704eb0c53fd65099a6c4ab00eb8458a153af14fd03025d70969373cea10bccd59a5f7b77b86a02168f51835a16e50ac6f7f9393cce4ee19180b0dec30caac594775a4f0b238fa08fdd69813f7512c30fe4eed922aec5a9e5482d00deb07d4889a18e35e189772df98e32403cbe50de6a4ce7bc09d53a8d195f2bedd7429038188d6851840a52c96c0dfc22234cc0a974a0de36d46194eb32a3f767dc1958ef1c9eec5fc7875cf5f9a521cb51a934d6a8a875c29a0fbbaf5cdfbb6b03b7bfc8e5ed40e6823eda86783689fca4d54457dd55689acead875a829d3d4152e5097ffb79929f261b3b96ba5259b3498ee5e5fcc9976f8c7f950137f6ca70ca8b2ba2e80547fc5de5f9c855c6542307476168f5193b38077fceef05b95a205a339df89ee2c431404e8581806fb52e107a64d1aba3a7bea43577073abc2eb2309a3500f4edfe78b90ecaadad3c1f37c887d425ac0446801b7c0e082c73ca4f8c32cd6d8b27b333ddb27344ef12aa94efdaa84850e508ae208a31", 0x1000}], 0xa, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], 0x108, 0x10}, {0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002840)="f867c2072b864f497afa3e9abab3d82bc6fc4d15b11a08a2e955be38941495fab40cc0f2cda8aff11eca3a108a6fc13a3cb137df0fe4da83867835fba77ee3af6080668a8c4897d3bb9e3890e157b086c41043d202f8dc9d07633887ef83f3fd814d5f675b8ae57cdb90b823b07e7eef4977d89ecc6597dda329fd44522b4ae0ed87b66edece8f11fbf058e2aff7c77dd186", 0x92}], 0x1, &(0x7f0000002900)=ANY=[@ANYBLOB="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"/400], 0x190, 0x4000000}, {0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002ac0)="b351a666bacd9abf804f03f1d43b9c66bd22251db7d5d21530b515f6bc9f2fc5cdfb2eef056c811c79c5acd2c4a27ece6ff0137d2b39dcdae2c583f36a64bb600f688dd7ced8dcf7666afe5463f7390725738291c4e126", 0x57}, {&(0x7f0000000100)="228c368664e80d983b30014b1a937f82de2eadf99bfbdffba847a0ca0c385ebb5c4657cabf252579ce30c436af95b2f6d3bc1ae01a3f", 0x36}, {&(0x7f0000002b40)="8598454c6b5d8f410a5daad05a24a4c36519b22ee41af2300ce165e1107ec1c386f32169010cab4c93d02888511e5293087e2142953b463e8f97161f791c7a06784cf65276e2e35b06392fbd3efebaa78eab23705370d2f6989e300d34c2726b38a7404bc346ac3629a91eebb2756cb5fede570eef5ea7156b3045462433440aca16384b8a09f728a1be39d27a0ae61f696fe31fb303b76b83d58b2f40c1bd53109ffc33feee008460f9090ccf6734d6b2ccd6515605fc85db8968c7c9f688b4c1701d04022035beeb4026690f65398ab011216bae71aa1ec0dd41a0c5842c102e1c0847f5c6b81b7687d07ae8ff45945612a1171cb585956bef448429", 0xfd}], 0x3, &(0x7f0000002c80)=ANY=[@ANYBLOB="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"], 0x1c8, 0xc800}, {0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000002e80)="31a9723a1b4dd5e4ee0f1a8eab8c099afb325f70f5135387aec8c06009375aa342b8afcf932b96e96665644539a9688407695575dfa02b7df79fc57b276e50c95bc1ed8201dc0101dbad1253217302848255f3be256704a6da95e77b7ac6e4cbf957970d51f4c625a5983a53", 0x6c}, {&(0x7f0000002f00)="668f4ec82b13c3bb12ce9d13c03ed484e925d5061eafc48f95e24581f76714026897749c1c478f5658f8a5e13d4f259a515b61972e8e20b41142e6f13b772ff92c7a5ae22441428b504c2997ccc43a5457fc993e078aca1d890fec85bddaf2662ae25b3d3dcb02067e8d80d907d296cb177c1d9899fd", 0x76}, {&(0x7f0000002f80)="50f02d351b7699b7add1fbe5386e130488b0c9fec67b98ad1b064077dcaaf936d4bda9c234a3c8747616c1822acff6de3302d8126078fd741225bdf4e9d3", 0x3e}, {&(0x7f0000002fc0)="86a91e44219f232790a9447cd486942e6127dacd0dd3ceb9dc230422b86aa903f26289466b17a81d434933d9c4877be0231b0fc5a44fbbc778448ec5b5c356855743189cee4a5e7d0d4334f817ead91818db4b1c2304acf992c231af506f97919d8e5868e94392613b22e44259914e498e5189c9a6503328128f390ab51e61367cf80564e24c78de82932285d1a69948de4a78dd52900633e81a944057dc2a750de30b56a3535af6e67350cb4a5a0c050acebd37dac311d076ed0b2306f6a93e96121360fd881d497221083ced5363", 0xcf}, {&(0x7f00000030c0)="9c5106502e15a60210557f7348d59c598dcb4dfc49ecddfcb482c4a2c8060c0130381a02f971a676a7c2dfba4f7b340d73c64c25891f9bf7460efbf763aa76eecd8786e4d746ce825d3e", 0x4a}, {&(0x7f0000003140)="778d4f1a5d3647de446d71a13ac2b3", 0xf}, {&(0x7f0000003180)="9972e0e3d749528f7d6480afa8758afbb2c69bce3e4aee26e839a2183d711e45b84c4ff6928d172cdcd6608e00513f7c5d14f585a70c164e08a1d2dbcd67375619b6c6b8b39f544ebe24c0435b6dfc5ce272fdcc2bd3891bd1b4a10f5cf8f71df872cb49ad45cf768fe5164cf64c318231198353b91f55fc132e58fb6aabc789ce22dfdb8c7930fc0522155ae03c51860136d23943", 0x95}, {&(0x7f0000003240)="93359a7a5fee4e1fd46238fb4fe47ee1a0b029f0fe954ab01cc1cc4b32ca88f7ca4352e0cfc0716c681dc81fa4f9e32be5877ea04db1b58bc9db239f45e554afe441a9c85d47cf543bdf0a9164a2a6b735f4c33a394754d8ab0943213d92a942b4bbcb514850bf408b1595f6", 0x6c}], 0x8, &(0x7f0000003340)=[@assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x70, 0x117, 0x2, 0x5a, "d257cd16a8574e601312a834778ddc77620d123f9842516fab1ad20d37e20df7c864fd6dee19b91ec07059abe6232eb266572a22c85361e83a532a5a3c84d05a9adf6021de61d0e29d8197e848be3c91176ba7174c88f34bcdaa"}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}, @iv={0x110, 0x117, 0x2, 0xfc, "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"}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x1f8, 0x20044895}, {0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003540)="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", 0x1000}], 0x1, &(0x7f0000004580)=[@op={0x18}, @iv={0x90, 0x117, 0x2, 0x79, "806d9a836835f8a6ce68fd524e667377cd7fe2839ee13ed961fa6ef27fc49b95e3f2bf1e80d853320eea2f422121aa0ecc00fd9c678c12b1bdd8a18e6a4810dd98f18792495c7054cca3d4cc5efe2ef2759a0eec0b11363231185a5554dba639a15251cf685683d7ce031a86e05b73c3a1bdeee374ba8e4753"}, @iv={0x38, 0x117, 0x2, 0x1e, "6f5d9fc21d0a55044da71edf1cd92938bec988680adca7c227d5a8d39f31"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18}], 0x128, 0x4092}, {0x0, 0x0, &(0x7f0000004cc0)=[{&(0x7f00000046c0)="044f031a17d03f240f65783d8d62130d002fa61168f99e7d52a99e431596375a4b1de7734d62e5d1bd7fd9881032db4691e2fb77c2e2a8ad433b4b143efbc65da23b41e9829360f3ecd58540f8de27db737fd05fd98634e8658b6cdd6008c6e75c88645898b74ccc4dac9ce9d6f990c56e78165f0c1e40346304edf5e156a7da7a910fde6770fe29088970c5e50dd1b59cf4c0b51a83ee99bad606775262", 0x9e}, {&(0x7f0000004780)="4d499343428c6ad96ae9d533b0edcd550d7d1469884dcf3198f5b284c2c753132c05b7eb303bee531cdb732aa8b883f1d42fee8f4dd00e49409d1673a5fe636868b1186b32b224482b27ee9680828eb3bf1304a30220eeb1a0d27544272bfd82b0f0c86669421ff8fa103d7d5df538d8021ad97031fa58526d23e9183997b858e5efb373a51219d13823f6dd8e963c7279084e81e9e414a6571cf0898ed431762724be651acb25fcbc1c77edf56bb3ab5d09191de631aef49066a0ec938d1b64543e678564d9a5ce8b89522f979e", 0xce}, {&(0x7f0000004880)="f758a529400dad29d9ec4fccea7d92a7f196cda7a1a96a5baabc5ddea9f640ee08dd5e4af49c0a4662d2bf54005179388aa4a8daa26e710d09156181a47ec9785c169441def3f6ec1ca6aed43f571666eb1506f11b962ca2edc15659", 0x5c}, {&(0x7f0000004900)="421e7a51f91d46ff8a4f0d8b85fd0d5e970ed041e11d3865cd176b1a8d2bdebedc2c53d5591527dfd7737b632b9ef2eb5382300ef9076d95cf7fee4e6d60eac60b19fba40e2c69f4a1ceb06ebde9e6b1a7", 0x51}, {&(0x7f0000004980)="cfb28ddfea4cc806535eeede0df654935693c508689fbe6aa58e59ebd85866520237334f8f734373714dab699a91d57ffd2182893818797018947003af7721ea5c0a40136dcef30200a08e4a0b65a66124e22b4f6dcf9fe967", 0x59}, {&(0x7f0000004a00)="8acf45bb8afafe8c86b1ea1e2a127b608d1eb4797554e4e4b570e9b7243c4c3182d88b70be3ee07290", 0x29}, {&(0x7f0000004a40)="e73073d04a97642adcc208faddeb691e276900062dd1f4cee00d2ca093d5f3a03f9aadd02dc6f83446267e9b1a97ce18fe3309b7612186ea502225d06f4f341b5d3a99021f4d2954307bd70f6b446acd7634f92c0770709562c3ef91c9ada62c51f9f4006967ecb95cc938068b8204b115c17316cbc2042ce0fc7f86d014f9582740dbbae1966fc629ddfccd7c00bf6d04b6c7578f256186457bdcf13057353eed344119ffddfc6972f0e9d32104b76b", 0xb0}, {&(0x7f0000004b00)="5b5962f83fc21c197d9a7596d665516d721d88e752e4b55dae3756e62d99b8f9743abed84b733db4647363ac2d7fa4646332d8512ea09fa056a9773b78f35c88a3844c83ce459b51a0002d5ddf22d7e8aa3b9bf571a16c3271d93073ee3d0294c80fb21dc80482919384301a01bd330c5dfe86771d0eeeba557a8025bf8abc2c54c1c4939fd6f091da45d6f5adc1f474f8c03e7fd0dfec2d6c33410f881baeb3d28dc3f603f69fece51881a5ec72f5fd72881e05b27356badbae6f5b7b6ba90f5beb7f6dded4f2f6dbf34cd85d403b", 0xcf}, {&(0x7f0000004c00)="4613fd4926fc0ad5dd9f7e56359f72c8b1d851e46242c9e5e81b4d99e374a484e2fbbb9c6c5ab364acba61dddf20949c2fecf570e0", 0x35}, {&(0x7f0000004c40)="0f5325cb8935da755507066b2b11bb4b4ae353c04b02145297e2b705719547fb005d3a8b8897066b8e522ede39461d0331ce52bbd9903dbc992a5366d3ee30c9edeaadc69ec5233559cc81efc82589b9799e76", 0x53}], 0xa, &(0x7f0000004d80)=[@op={0x18}], 0x18, 0x4000800}, {0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000004dc0)="1342ab30d1fe62231a81f3a75d972c434101180d7a4107659e50d1061cba72753d09f4bbd5464a2f8d19e90e25f6d04bae3d0ebf5fbdf38ef2f6b88e7ffd69f1eed3c6fe9acad0829fcd5673fb2b447cece5bfa0f74db1a1109a1519793d21e4b4b404538d1072c264d69149f273d7bb3063206ff66c5a09f8fdb8f037bfc0f10608ccbb71ae0d4fb69181930f7c14f5785d7f8cfe24600bd80c5ad2df8afc88e948bfa9e6123a58c068e63f9f019d7981e703ebb1", 0xb5}, {&(0x7f0000004e80)="a30b949b06e4aac15d0c95013f1248ba6d62f052df272bcc1598aaba2a7774396fbb87fdf38f1ab8029d444fa70f358158891b96f91f852d988e9e0945bffe4f5003c7e0", 0x44}, {&(0x7f0000004f00)="09ae6a08d990b8f626facc2c8840875e06008680609544620f519925580b906f", 0x20}, {&(0x7f0000004f40)="a1b86324b843de91ac5aaaa006f64483a5455cd574a80eb0f0d1b86091c6bd4faa413138ee677c30f84d568eb087baf35558921efbeb835c0062d0fab1bb99fbd37af571cdd6609b57426e3b01b4838aa5952ed3e7676f26ca0542b2b2578b0f504ddb29ad699213ab6bc2c482b6f5fca8b9a1892fb23b29877f05979a19a7ebb33968ad93bc8644b56a2dcb0a6a66bd3ab585da5e13b600a4f9f5d447b077cb0efff587bf6fc3fa40340ece958313426ed8ca25fa6308074565f6640a2688b205056e8f232e9a4d9ba7928fbf06ae737dcb08fa1f88a7231351716f758d3304ba", 0xe1}, {&(0x7f0000005040)="0ae1a3114fcaf5588e02c0b3dc9d218bb853608554c48eab16b135dfc0c67d987630620c73b696c7299ad1d7b58fe92c11a3f0a52f727ddffad377334bcace154f121e8243cb69dabc171939312be0710520db0bfc45ed8443c3ca65232757f542156d77045ef9fd3df3bcb1084ebbfdd76c2632a273fde1b13fbe77457adc780374815934f0fb13fd60949acfaf0bcfb8", 0x91}, {&(0x7f0000005100)="a22b692cb67189bcfb4283720ccf80919c83aa491387ff668bab87194ea4569c5e2ea74fafbe1f6b11c8c6f79cc3e9474a966ccd8f7714973a056b4f91b86c7bea78f3cfc09b8bdffedf86", 0x4b}, {&(0x7f0000005180)="f58a9a54e20b598284073e0429cf9afc3bf4207b318e17a84e6d1d63dd4352e0f08d62b2520ee8f77537ef6c9193d6aeed37ac55aea01aec0e56b41baf694626b651d834ebb9782b49df9aea3ef2d2e6ebe90a6745b0802c3715265c9f1eae692d0c3b2992030d9361153d908acc65a016e5624ac389e36b812113c2e3d798ffec07933dcd4c8b444a4ac6b86cb90493af93d010ee697aaed55e6a6b727440b5fdd38c4c1404d7f5c263bda25051201125", 0xb1}, {&(0x7f0000005240)="508dd9bab03fdb01e8f93634d05998f9b919b47065df158d617f5d902c81f46d7d5b04ad82d3e0811c54f0af3faddecc6aa8043349c4003f9cad5f0ceab44c8d491e241b8765e4162e19b923cc18e7ad3d7686b69833989f69b68ab0da7c099fec7d25006d3840a6b1bc8b2040f05e4d463bf87e668923a23e3c5608e09586578799bf5fc28336e4f3510299a82d6cbb2444232d2f7d2e7f40aacd4e2dfbb7cf98f5e001de4ee4097a61216c3386909cf604b72f9fb5e12f56bea7558c405dad98089041971bc5012294ae09b165af57a3528ba41f5dbf344d9c2bf98541cc21e9e3fdc0240a114351e2ea67a0", 0xed}], 0x8, &(0x7f00000053c0)=[@iv={0x18, 0x117, 0x2, 0x4, "4c868aed"}, @op={0x18, 0x117, 0x3, 0x3}, @assoc={0x18, 0x117, 0x4, 0x200000}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x58, 0x117, 0x2, 0x40, "cd9f867efddd7ed689076c83a494cb0730dfee6aba4fc15f8a229c7ff4c117e1e121dbad1be7c2aa8f3fddb89f21e0651fa448a0477fb9b55715f0e5e7b9196e"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x40, 0x117, 0x2, 0x2b, "2bf3251711d4f6fd88a23484096e1492a55f8ae4e0ae0d2d5db557b55cc2d8c75099daf27765081c520dd8"}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18}], 0x158, 0x40}, {0x0, 0x0, &(0x7f0000006840)=[{&(0x7f0000005540)="e3eef3b0bb81ff057886875795f8429b405ebb5ef7be3f9afbd4786f9e93c2e14a5d75b7db620f479fbff54f3523c8d650aa8a8e1758443c62ade68d7247ed453d9657d90c39a23864669eb8581d407a24f6b3001cab79251408a44e940bed061ad30b6cd2094227c89c4273268837445ed841ce57e569241fcaf69511c0aabfea6d2e36df8410a92567318f2ed9b147528f0cf5d57a02", 0x97}, {&(0x7f0000005600)="58fde91c1b8a720768fd6a8d634def8721d79b6f06b28c37e57d10edad86f8477b001db0aea08f9b6b89aea12943dceab7ee97fae6eaf49db8751249329939db14b7bbeda7d687fc40e2d5119a78e2a6ccc66be166363fe2673d1600f2e59d49c304ca63359e4cc0a148fe238d1390c06057fbc8b27f2d69467a4a7be0c288ae6b7ba89892ebc9ad19dfa21aec6e172953", 0x91}, {&(0x7f00000056c0)="e2f0dd022d0eacbc63ed9584c86fb05790fc5de1468193cf87e4f143dc3d4c199c79869b43f0e19d7a3a542a68c04d0626f1dfd44d5652a8509883d43cf2eabf057348e6f5f44fd0c96632dadf935611efd867a73e19e65c32f0ae0d1e8e1929f104ec31765a45b6d33ab7", 0x6b}, {&(0x7f0000005740)="2f921844b09023d4037a6df612624ecbeb032e5c57118ee6fb470c39d6f7f4a57b303a0ee36b254f385faf0d101be4faf4dec79082b17718a49663d4d21bc7708db9da4b0a99e559bc9102e8f04ecbfa9e75071645ca4c19d6bd210d0c59c2de3df1eca8ae3f96503d1a2559de811184032b45f23d6bc63e3ef93b768be2aafa32fc0903ab595d6b915b50d7c011509fffb206a67d6f0ca4c482c9f99b74deaa6e752ebab82d9b070023216b0ae891a0840eb3f24f5fa3718f40d524a10a024ee6ebb17f68794cff71e0a2f2c0dc81fdb890a2674f9b32451491424b6dfb43db85ada14fd0be9dd1565e176926272915b71fe73f82f13655722a98949d949b91d5076e2f9b440a8394e8ef38a0550c4b066f0d3d3b6390407f7ca082feb7b0e2d7d90a482f627e60f03d6ed5d5186a1b2db37499e6243a7d35a183cfd706b1f5ba9e9db2fdb0e7579db540893c04abf6493f002ddb178fbbd3bec1fa7a484cb516baff7a1eadc8b7a7390a11952e315e4e43a479e093bca63eeba11ea159812e34b2ccd48ea8f575df683c186142d041f418e6fea064ce6fb5c4f589b3d4c80c8da7888ea3bd52e2b55ffaac9f683b4a8cd5ac6e9c1f6ab208f308bfb5cdec5b03baadffb2f1a7a2941c5365e50262fe17996adfe9aef3967b52a32ba12c5729954a7b6c14697bd46000ff5a74c1b55d47679d7e52fecc498dba4cadedee97da6c481b4420c972ca24fa0f89d879d1e7ab7281f5cbde35eb200e224462091559522d61ed1189bae3e8d01523563ba99ba2dc4c522e2557cd31b9a4a0afb5acc12c1c8cdc40243e20d9679231dcf595ca1eaca38ae3740b2d0e71eff7dd2fedda896183b0beffeb923640b5d45dc81437b84516568bac94c3feb373e1088ad3ad8f895187e405e3f405edf8b1398654760cfc434e8606c1990c433c0f3429b25efacf64f19786bd8a00b7ace5d87ece668194bdcd58efd728a0d66d07056246783c797d5bad3370a8cd2d4de740c751f08748adeb6b7930e69bd093df478ffd94fa209c1638461a85f2cb2a633df2cb57dc9cf1f9db210d3f572afa9bce536b24d3752255aced06cd6daf2556967f8e1ce91f3a6ba3c43a020afa1fb194dac8b8d25df1e96e17dea7ccc301e320e306cee9f595b08844cecf752b1b821f9a172f48442c1d10cbf6ad2c4823cac8d9cb63e0145b0fce777ab14b71fb2fc578866bd28ddb3fceeef79f15fea9904ce97bf44a969ebf144e3f6b0ed6c3b48b0eaaeb11c28d45b90a0d85006d8948f973a50061042238ab1e83199688bcd0b8ea7b0e15aaaf40ff6e5e5f4f4ccc7813df1ffc9dfafd400827419149c2b2262e2433e521800edc7b21a67f61aae7023637c195bbe0f25def6ad9ae936e4bef41c2f586a3531d3c9460ee104ed8e9f42118d0f2ade11e3c7a06b5cf49e754dd3705fe59fe642a94b72d03c29f52d69a030a9df8f980e4bf7517a00ec1766fdb2482db91d6971fed5c4b67cf1f5e5f04b3f6d9df523d3cdb9861ad59fa6fefa30f780d9c196461aa1903192fd074859043d4f85e97e5c27e1bdd15846878f510b85fb338acfb597cd841419eab5afbd4a9975f32dd5382a71e04d918ae38420b996242cd22ab83b048cf32283b24f919f035a94dc75d15bc6b10d83e3ea50d38fea534d21cede0635cea3f5c8029b999c54eb599bbb93493b40a9b6dd03f43a9a701baa95d21aabb3ff3b978d1fe9610ef425cec2a37d79a8810e4a533d48cf08d09e4501e0d67d763d35fde9b8c20857595380283e6a2a34255fafa538ae81d1dd477cac112d3b6c33891b587f5cc2c5c066c7fedbb3283848e56a3990c59dcfc4982d97277dc91f2e5bf6d3b0f5dafa2757362da83828b668c3102a0b23da794b08bd400ee537421b3e6a02424d22c95dbcfe9380a5d3dcb26437059ca1054e4aff8cbd4b93b6f6c21ab83338dcf8b8f477c9d58e667fc4013434c99ca0c8fae714f318fcf3cf0befcaba5dbb01b63eea0302cc3b75b0cf4179ea75357a719b40764f191f37b268861be0486616fd611c90915e778fcaedad69b8bce7c587f114cba872796f80381acaab16b79cf909323f5043ffce0bf0a7f5ec84e95b3221e9a2d6dafb87d90a49595e512bc1d8563330a4554414513f6e6ecf667585cd970f0a44eac3327a111a0b44a472003fcfd3dd014c5bf52dbdd05c9da783a1cfa518feb8d00fc98aea42b0eb84e810f9014bddf3eb965d5cbfccb9352dc87fe9e7298fc16b6f8bf16ec559d7fdb89a75fc064a239b61e2bce7ad682308779020a329434cd4e639f156bcfe9e2c23064135e81a8f24cb879b0860c2f6df9a269f30e6bd8523477d4c348a7e263abf9cfbf868851a26fcbaad5526c55a515cb532bdbfc3c49912561750f0d466e1cd9e8eaedac66fbd7547296049ee5267d7c722836c502b51040f4d4ef1c7547e6c9500216717e97daa93d16075bc459e9ad8469f2d6f017b0c3ac288e3da79aec48afa357c7e7f5cbc475e8a17cd3d48a20f41c2b9705273235a5a2fd36436d1f21f22127268a5f07e1c6dbacad0e84898ac9aafdb8e62e36707b92ce977d9bd80f4a0b3dad7c16c5d89720bf89d0418cda719c99f80efe4c213d389e5baa2fdefc0d7434aa9a7ffd589b026ce650f00ac3a7c534372f644b89d5ef070b8c0a2554a65e109e14228980e724a3c17383ef1c0d615de15b1b69284a6b95457a6b7c57520b6981cdb3d5b6033a5079aa8316e9a16370125d5191c33fcc88390c7acae7f7e906aae57554ef622d9c527e9f392c2ecc9ae6783ab513c3deb8af2119b44d07026fb2635a9c783d35e833680f12f259ff7366a30e67179afc12b301a009051173092302b4cf0bcfa0402ce4fbf2936263aabcb979e946ebfe4a5f815936faf606e635aceda02ee37f7999c111ea77a0046ee1adb1f6ffe54888575e79fe591b5dcdf3bd262a162f85112d5fcc308b3168a66b1b2bcf42683cb5546ee3fdaa60d4cfa43e623f9135331f8b5112883ad67d64d8f847b324faada3213197100dbfa502054cf5249e64b3f4d0e60544424ff7eefc2c141e212f8b4fb279c104feac211f3c1f15803ef34637289856f37bf6c4a3659883ab95cdef90eef9850cbd4961c8134b136fbc92baa30b6994f3ccf1297d3a7833d9f404cefd853541d09d3f8c4d43d9c4f32ec34aeae81d1bbc1d40166d480497d2703c85ddca961408e1b2df88c50812d912eded686858166b5c30ec6f466c94d93181dfae869b00d4da7e4f1011b791ce5bddef9c3086ffd5a9232dcce8eabd2d9403d39cefe0a7db3b7ab775ed79885b3416eca34db0482783c30d33be0b6dead73fbdc2b8c84c14df2f89308d60e7f0442a0ab98929f803f2c78b6cd5cc7098e434336963f870337a5cfda3ef3700297900a65bb1a6ba22dab8bc5de93482659f30334a716cbe148e4e8ca56a13f1ecb641ee1420f3069c769a461a2d3a6b37bd7792a2e258765300ef2a6f3ee596dc479739d6e0de0449b4827d99f878969d45ab99c62f158fe89a2a02c8915c01b4c018a8907009245dddfe9d6da95e42ec3e99598f65539a720f29a9983bfcda4ed5ab8dfe884eadfda94523f2e51699d519df752775e322fe6245369755bbc1833c5f1d312d26d42d02a61936884c6ca59139959fbe493a4cddab92df2f4287356bcaeb0705fef29a343bed1e18fbe1a0f630299fa4edb94d38f6cc313673da79ba787feaa7b4bae07643da45ea07492ddb4275693be360f3faf9adc019c26c9f7b64adcc2b75e3e8d37ecbdf51a12dff0ec188feba2aa4143d3786b01a0f5f9894254261aa3d9d4a45f7f4f7c196e23355f2f7438303f1b1fd4b69eb58907afd6cf1971df4f4e0b1297e5402688598bad6f53a5a0778ef1108598583e5ed9c3501f8a06aac345ad1389219fff4a67b22e34c685a0a320d220aff1dd98dbfdf81e084d18227bb471569d4cc0f30bea7701bc53b7bf80d5a6a460a0d363df9865668d482809009d7eeef8cc3710f8895b5870a5ca3666ef6726d8ff45d0f4d3f9b69dc247dbcd906588df319dbe4c715f872f0a8b69e1906d44c14c4b2262ad5f48de49991f8bb59167e2466139dca4c0cfa99260585a888945fc653ebfd7cd5a50acbdfa5ef3ab8091627c595abd7f001a34f019cacd3501e628bf3b859dafd6116fb65d6ae025127d74b6b45bb87fa36d852e8fb29f7527c7acf278258a886275e60ac806c7b06e37888b83fb7c9285f329f5bfa1664275a0d2721433a69af12ba7d50eb00c29ac9cac5b66eb767523b66354311d76b49e920c4378412e6933164d161884d10ce84bc51194b14f9f69df87327b3da9e0e470494440af5c69bef07549b1c59fc570eedc4a305aed396cb02019ab19620f27119f25454cd103d55cd309accac8accd4700afd9dbb523a7d35c26c89d1564c1681368b54d7be15eaa3ffef30044b16af196f06a9c9c000efd3030b0e751ab9bc5cb4bcbbcf5f4e886b17cb542c5ad58b3a79fddc37692167dea06a9def2a8796b5a806f5d8330d5bcb8e56069b9f6d855a50a90bb43b7bf3923f9b0ac467508a1ea47da1b89600b4ae573d8fafe4d7c9c054141289a2d66269d4c9e763cc6f01dd2649d1022368a4c4df6b866ff94dfbd9d90673e46869bdd4437b0b16a4d7d8015075d07e1700e761a896ed4e74b68fe014bcf91af51ae9245c15e48c3ec2cbcf263c71db8ff7628e90901ba7bb4f38c55996ac908d8172e442aea394480e6068734789f34b0898c3a26c46e6f1f22a0332f249fb493320a2358aa5ffbaadd7d48ee38b5c9bd31a0206459345186cb6ea4d46bc137e2e31b0df7ae83e5fb65cba27a643a34f1768c355849c184c09a9481f25cb436414d693c8bb32c223cc431b2ed60d2977058a43031e2777f582148ace84eabcee2b7f4c7345f41fa173b99a1e03d0368a2f08d72bd193c51d7eceaf84b71a6c04a2fa4dd55dc338387837901440118e5e47e12d4979b9211cd58528a2bcf5a9f2240bf3c57c1859c018b086cd91604ee1ca7fb839192a0e68ccae246c963158784dd83a49a3c0e4a1f1305e089615a1a11c7949d0dc816093223b548766f33b04ee2901e98aa780ce165d5fe79cd1153fa03bef352eaf662e12d8251ee1fff145876ecd07b443b130da12ef3bb605308e7b98f203bed8b5ce3e6a28eddaf8845238cc8d2ab91f32535f714a2e583b83ae6e36854bfbd4e4956ea3215e2d55173a1a1a6a5e071abc0abe239c9d74f3dc81bae1062e9567bd8ff73d4d18cc925f64f53a4caf8cef7ec40b034a16225ba9d2d9cf7e3ba44a4035518d29a1c8cc913679020ce33a46ae7ed9da836b3f8779ba8d0e1218298a1d0ec3b3b08df0787bafc6268197e668e4a8b38b2e2e989428b64ef09a4acb18b7c746720130d8469bc9d55cbe5343dd925ef2ea53a10e4fc7582cfc3077d953a4bc6ab185731a20b77703864d13b8404ecf94ff619e586817a3a8b2096d70faa1cdcaef36655b81397efd747f6b4044533d0713299bef6017f12de81764f402b768bfba27ab34d1fa4a77a0f407e84a17789a0d91655fb6877cb4c75c1e4561db828b25cae1dbe9c90420527834ef8f1cf3f5d61669e820a020d2debcd7a4ee0baf34c2568ee76f3d10a25c1791d394216a66cbcc31a3282d337ff8409243d108ea7af55190d336dad80389aff923e2a9f6920cb4d0e56b1ca89f3d58907f5293b82722faa93683eb8e9020d6cd4aecadea51dfe1869b1aef803a09299fbe5e5d66bc3d59b21954825436", 0x1000}, {&(0x7f0000006740)="3febba2b80e09105010ed0cad2ad888fe608fb102da16e0abc7a536a537ad18e3b118b1cf3fac5c584a97fff5830cfc6cdd95c2455bca21d93025a3baf9c788685cabbba7e51bcc8c6a96204feb5ad98954fac1feb2c7fc0cd47d864ca6731bb24d9a4a9981dc3bec0d67217c4c171d18948dd39b3ee94f7589aba76a6b6b0e7c6c530f1e0eb0c66b2f12869401088a7e355be2ecb1bf5f868d965278fa0e5701a561ee6c224fe0d9318fdb9a8945fd669896260d48eb9a629287b66000d22fab17525685bc424a9cc57e5480f89d4aacd0878189ab36ae125fca536c20a9b5f", 0xe0}], 0x5, &(0x7f00000068c0)=[@iv={0xd8, 0x117, 0x2, 0xc4, "c06e9d1304a570974e6b35077ba5279ef7ad19fb7ee5bb87b9b68f3c22696907547c0dc3275b24b5d5082a7f210cb8aa8159d2924549cdde90c2d59587d4ebb00dad913635e1786693fa19591f4fd0a388b63d00584526dac8b62eb1820faf83eb3ab2bbb9a82b4ae6449e3d91012d8081950e61723860bc08f07627ad9f093fcd8e0f94a00560fbdf0b0ec8950e5a1d90ddde784e759d11d42911d7187139148ced5f6f3e6228af2321e26793fae1165167e7ec7026ddc07bc9eb3792c642f5b7e45880"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}], 0x108}], 0x8, 0x0) 04:21:04 executing program 3: 04:21:04 executing program 4: 04:21:04 executing program 0: 04:21:04 executing program 2: 04:21:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 04:21:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x44, r4, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syz_tun\x00'}]}]}]}]}, 0x44}}, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x1, r7}, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x58, r4, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0xed}, @ETHTOOL_A_COALESCE_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0x2}, @ETHTOOL_A_COALESCE_PKT_RATE_LOW={0x8, 0xd, 0x100}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x81}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:21:04 executing program 4: 04:21:04 executing program 0: 04:21:04 executing program 3: 04:21:04 executing program 2: 04:21:05 executing program 4: 04:21:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, 0x0, &(0x7f0000000400)) 04:21:05 executing program 0: 04:21:05 executing program 3: 04:21:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000000)) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:21:05 executing program 2: 04:21:05 executing program 4: 04:21:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, 0x0, &(0x7f0000000400)) 04:21:05 executing program 3: 04:21:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xc}, [@call={0x35}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 04:21:05 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000180)='.\x00', 0x15b942, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x400000000000316, 0x1fffffea) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x6) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="027000fbdbdf07000000000800fdde758da10d"], 0x3c}}, 0x800) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000800), 0xc, &(0x7f0000000880)={&(0x7f00000005c0)=ANY=[@ANYBLOB='$\x00', @ANYRES16], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x48c4}, 0x20004010) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) socket$inet(0x2, 0x0, 0x0) 04:21:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000002000010010bd7000ffdbdf25021414050800001e0200000008000200ac1414aa080002006401010105001500010000000c000c40000000000000000908000b008d000000"], 0x48}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) 04:21:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, 0x0, &(0x7f0000000400)) 04:21:05 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000740)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:05 executing program 4: 04:21:05 executing program 0: 04:21:06 executing program 2: 04:21:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r3, &(0x7f0000001840)=[{0x0}, {&(0x7f0000000540)=""/34, 0x22}, {&(0x7f00000018c0)=""/117, 0x75}, {&(0x7f0000000600)=""/22, 0x16}, {&(0x7f0000000640)=""/155, 0x9b}, {&(0x7f00000017c0)=""/122, 0x7a}], 0x6, 0x0) 04:21:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r4 = socket(0x11, 0x800000003, 0x8) r5 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0xb8, r5, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x71}}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x6}, @NL80211_ATTR_BSSID={0xa, 0xf5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x6c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xf, 0x1, "2c9c5c3ecd93516976322d"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x6, 0x1, '2A'}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x3}, @NL80211_BAND_60GHZ={0x8, 0x2, 0xfffffffd}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @remote}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="21064bc2f4b3"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x15, 0x1, "cf2ff58f076b7af5e7b1a1c980fde3fb8a"}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @broadcast}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x1}}]}, 0xb8}}, 0x4000) sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r5, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_SEQ={0x11, 0xa, "8798e26106860c79d3dc123532"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 04:21:06 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffffff, 0x0, 0x101000, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:21:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000003c0), 0x0) 04:21:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) dup2(r2, r3) 04:21:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe800000c000000000000000000000bbff020000400000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000d40400000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f310000000000000000000000000000000000000000000000008800000000000000000000000000000000000000000000000000000000ff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000f10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61af10800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e6e200", 0x18, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) [ 440.975968][T12541] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 04:21:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000101d81050000006e0000000000000000c69f5822d231967730d5bd6d98ea95923b39434a46c9499ecdf52132877daeefa73562259721bec8d605ba2e88e27827b5f028396382e5e53ed87536ba584bf50ff63ad7630712fb4343e7b3b2ef754af2", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d6163736563000004000280"], 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:21:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:21:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000003c0), 0x0) 04:21:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 04:21:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x56}, [@call={0x35}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 04:21:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond=[0xc8], 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 441.958220][T12561] Cannot find set identified by id 0 to match 04:21:07 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="0bf6009ca974"]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:07 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0xfdffffff}) 04:21:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000003c0), 0x0) 04:21:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x44}, [@call={0x35}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 04:21:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005"], 0x38}}, 0x0) 04:21:08 executing program 4: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x28, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) [ 442.661059][T12590] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 442.778995][T12591] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 04:21:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x7) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:21:09 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) 04:21:09 executing program 5: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r0) 04:21:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 04:21:09 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 04:21:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x64}, [@call={0x35}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 04:21:09 executing program 0: r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r3 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r3) tkill(r3, 0x800000009) 04:21:09 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600000000000000260e000000", @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c00"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 04:21:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 04:21:09 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000740)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(0x0, 0x0, 0x0, 0x0) clock_gettime(0x3, &(0x7f00000000c0)={0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 04:21:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="700000001000810500000000000000d0c9ee59004d437c65af2aad24c6aa066769879508f14c0dfb2dd537e917cf42dd30e92da1646c0cf6558d6d535dbf7ceae02026b57aedfef4068c9019ba55d8db6afb3a4d75857bc1f7050dc1b394aa494a135f9eba73ba0c8c9d15f4b40642216dfc800ee9d388f6acee337c76ec2cabec975f67c7d320aa5cad2766c453a340cf201e6f5ede89a98004c115bdc176408aef88517a90baa37186e0bb8c69299e4cad69b8a0cb2f09b90b9300"/202, @ANYRES32=0x0, @ANYBLOB="0000000000000000500018800c00018008000100bda500004000018008000100050000001400050062d78533983e9681c2cbc2f787825c9709000200df7d5d26000000000b0002006d61637365630000080001006a0f0000"], 0x70}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) rt_sigtimedwait(&(0x7f0000000080)={[0x7]}, &(0x7f0000000180), &(0x7f0000000100), 0x8) 04:21:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sync_file_range(r0, 0x0, 0x8001, 0x0) [ 443.957112][T12646] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 444.015841][T12646] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 04:21:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 04:21:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4a080, 0x0) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000000080)={&(0x7f0000000040), &(0x7f00000002c0)=""/4096, 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 04:21:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) execve(0x0, 0x0, 0x0) 04:21:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x101000, 0x136) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:21:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000780)='tls\x00', 0x4) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x3f000000}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x24, 0xe, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x4000) poll(&(0x7f0000000600)=[{}], 0x1, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x34, 0x17, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_FLOWTABLE_HOOK={0x10, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x4}]}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) rt_sigtimedwait(&(0x7f00000001c0)={[0x8000]}, 0x0, 0x0, 0x8) 04:21:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(0x0, 0x0, 0x0, 0x0) clock_gettime(0x3, &(0x7f00000000c0)={0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 04:21:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x400) 04:21:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f00000069c0)=[{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000000)="0bd03667520e1d83a03fa36a9f4e57fdb936bc770148d3a6945529edd03b9d808361bb160b42c24602a6c54e2670a6890fe7cd773fc442423bcb66f55458fead82b7a33cb780e53b94", 0x49}, {&(0x7f0000000180)="a1b14b15c39eee701e524eab657b624972b9b6def3e19bc2904c528be39776c41bcb5928ae72c110bc7abb6be42671594a0fb5f8ab7c2bd8cf56ac5e2b3829043e621b7adfb45cd4d692456af014a852261d749905748720fb8922535e4e4d", 0x5f}, {&(0x7f0000000080)="96431a36eeefa292009ac47530cd2584b729088fa4e1f4ee3c2ec5ced7067a3e", 0x20}, {&(0x7f0000000100)="ffd10e34e657e87dbd68", 0xa}, {&(0x7f0000000200)="b2b508be0d5a93e28b002298adfab72f05d954ea", 0x14}], 0x6, &(0x7f0000001340)=[@assoc={0x18, 0x117, 0x4, 0x4}, @iv={0x48, 0x117, 0x2, 0x33, "fb110003ef83842462ee5a803526a99fba77965036493b3894d0388d8ff108b440f0fb9ce4090ada05a2dcf8f9e8f0f894c5b6"}, @op={0x18}], 0x78, 0x4000}, {0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000013c0)="128cb249389205c5798639a45922f9e00b90530336f9e8af5793e1357775e75ddb0aff9122d56bf8d32fcd7e67ef3548cc8976139af1b211bdcb52b601b166d76913a99796cfa95b301f7e4bd45969ab45b09a40", 0x54}, {&(0x7f0000000240)}, {&(0x7f0000001440)="2fb1b8499aa50eaecef4222ca03a73bd34554ae138b7956c33265a8d79875f8f03ede427d7fa8a57e3bed8f93e147e2e9aa74ccc88aa0b5607793c1cb239554cbe084db60af6649423d4a63a0c53ffbc8f9e11aed1c32195b592667bbff2a398c22af2f852220b5bc3becd8c14f76e949696dfac5581b363ea20dd0872fd99779278da8c16e4eca06b9608a99ff849d67f5dfa27ce2658c78331d51198c5a523dd5f98954fe558a4bca1d931", 0xac}, {&(0x7f0000001500)="776cbc0fb56ed7bc1a63858ee4dab6", 0xf}, {&(0x7f0000001540)="51f1196c", 0x4}, {&(0x7f0000001580)="f8a511547d88eefbfd8083ce72a194988101d9f57cff4efd1c9db90570b9aa879f82565d37b5b8821a7826a73b75be368ae85cd811e4269615d2a3d307ec62e8ed51", 0x42}], 0x6, &(0x7f0000001680)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7}], 0x48, 0x4048000}, {0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001700)="5c1fd6531fb93d4f856d4b67a0399464223bef87e4b702c4", 0x18}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="6f8785fb9d66f3a6ca0f306ba0ab048c8f73cf296d7ce461fe2f976ad1271fca109f284ef8ca59a0d10f5acc2fc14fc75ca5aab45402bdbd11099f0b3ae25e6a74b0a8229c8b96e7d7348e11ff613a645b54657da69c1cd8fde368c6be3c19db9ab990de3a2d81382f36a818cba24375e6a2676191efff53f567cf93b2a18b5546f8e001a3cad67c3d16277f28b868927199fe2ac8c792c906756ea30c1995332c7e90f2f30f35e451eddf3ec7b537b6bb8a571413184e36957ffc9d584113b7f3411d2e2cecf57da245cab0ca1698a67b883d79", 0xd4}, {&(0x7f0000002840)="77303ac512e8419300d8e051768df7285378b4901171d1c4629d91a1463596", 0x1f}, {&(0x7f0000002880)="45026aa87a9f5db85771a26322daa28ead510c34b5e28f47bc5a4567cc0be46e7322c05ee61e77e1e96aac9aa7934247a287d0325aee9260da36aa7e3c1bfc01cf7597090a3bd14bbe7a76da3a9b8b2ad8f4f0638a65d49bf19346418ecb80b220badc90b9607ad14924c09c86eeee2f345d79075e0466267c3d77f4d6ba1cb3bd", 0x81}, {&(0x7f0000002940)="fcffbd3111ac66ef837d87cf6166cc45f3eed323b6735885c73a95895d0444e27d23ac9fa42e657b101b87fb35fae709a5acfe97755fc9047078545ff53b68a8dd202394a13af4cce812fc89de", 0x4d}, {&(0x7f00000029c0)="49dd5d32a0e2010cc699988beb21a135e771ee3936899a32def2b3eb763085c74e2ba4d1ee6c170ddb8662939f024c0e120f10b99d4262730b5cb73dee1901acb246fd7470a8402b8a271f24602d264aad1e0404733fc6e0e14ee0da979750234cc64ced1cae5bb506c73b5e74e138f2d1af1c16a41831bc01f47915a3568510", 0x80}, {&(0x7f0000002a40)="b966fce175d548173d323164a4b15ed55b21ed31ad35349690e38c5a889545f0eea173923d80e7ec1dc69e2ea1262914054ecb35414e778c2b0e89dbb29dc45b63dcc60069ac418e906f6da0afa45d6383cbd810e41bae12ca176f03a51de27f010521d50297e9186a64fcb823228046b7285399f686a9a88b070e070bec5306", 0x80}], 0x8, 0x0, 0x0, 0x40800}, {0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002b80)=[@iv={0x58, 0x117, 0x2, 0x43, "d6aeb36b49599e7ae28837615261c4a8f9295a193d9e5c82582261e05f2742c0d84f72dec90245c8ca9a10b1567ac241f2373a8c7142c06a393e919fd42c2107ca64ef"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x88, 0x20000800}, {0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002c40)="344dadb7ea4ec7d81b75bf170dfe00afee46d82a0960045077d6c48f3e661a8740a691b66654fdb919a209b2a4ea41a60d27d9584d0e39d0c32e8fa597d1898fb889ef3cf949725d4a795ba1a593e5ee6f1019de52a03b05386c67855fd02a1478f95517121a9eb09c603384f400bd0697b3c925c6be5bf085194dc7dd03172789a6c2f59f4870b1a35d6536f95c040baa85187261f24f62530b69ca25b7f1afe0c2dac96c274c0678cc33b3f74ec77d4b1a87b69ddc", 0xb6}], 0x1, 0x0, 0x0, 0x4800c}, {0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002d40)="ba201d9cd92192ab9bc5b993b5", 0xd}, {&(0x7f0000002d80)="e0add18cd017db1e305db344f54b2571cebd5a1e8c9856a018d941eddef13b946518c6edeaef1a5e5a24905964d818b9b146ad62b6806a34eb2b6f9c36f2b58813388b4519d1", 0x46}, {&(0x7f0000002e00)="4c99f439a102c73707f3fa4488b40314000c21a271dd89a239accf2e076db64b66d75f1cb126b523726e287616bfc875831c759e99e9", 0x36}], 0x3, &(0x7f0000002e80)=[@assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18}, @iv={0xf8, 0x117, 0x2, 0xdf, "7d9503f685553db8033e43dda3dfecf67f2a413c8ef58e2ae196e73dce6bef12abf9c8670d61df72ca9f91f0e47bd76ad45b4f12648db3d95043fb1842e4a3b79d6ba9fd4c1fa98b9f734c95b6072bdc644662911341221c216c79482227dc92e673fb292e586fa1ea497b9522234381191a594472af7aa75e8edf9c684721d0eae45b9059c431693de3d857dd9e0f88c4ce50167d7f6df87de2d8b1905fbcbb3dda2de261fe9b4695219b16c894f1495b791b7fecf455559755f3f5d48b47ebf26b67d219870623e8478ecbb494e321947e85a61f38d7c407e16e40fb1029"}, @iv={0x58, 0x117, 0x2, 0x40, "d68659871956358e66db97762ab0266512b847538076c319ed59e004dcff038bc32f7b8a81974579697650dfe8aa2023a22ad0dea34bf1d402726c4877bd7f0e"}, @op={0x18}, @iv={0x58, 0x117, 0x2, 0x3f, "e06199701183f79968d980ebb480aecfd7fd5869dba894e9d448687b9fcd7801e05c4bc7d8a374a3035dc672e567e790f965e37de52ef38ccf095308e16a8c"}, @iv={0x1018, 0x117, 0x2, 0x1000, "ad58203896f11d8041a1b961f14c9d87ffed48fa72c8fa1b1f3c1ba2f46506abd01b3f6f97672f75170f610dccba2f7c8600e0336b0f296ae4ffaa52c81d7af77f1b3a43635f438a4e3603198522e067e74bedfe047c96b7580d8701f15d0f86ab5a1b8dcba03cf3a33063245346fbd2c1ffb955f052d9a332b88e77dce0225b1fed4cbd2aff07c47049a177b0591fc0406f8fe3616d13746fc7bdb462ef898990d2ba65123c1708494d08c8cd91135db0f2e2afe128169c6f5892a660f2e02415de25015fb9bbb2f83338a4230317407e4b97c7a66a08904f97aa7df631ec4d9cf153df2a1dd3a863aac45f1d4c480ca00ba65539779a89b2032ae9a62b6d9c45cf74645834c85dfee133c3007410de419d6bcc325e582be221148401823d8102d6571d56c2da5fa9d2166ce5ef7e498f73d3dcda40657c94c09b0081184fe584b1dd4579cea03cac071bcbbe41659c1e5cae20b75e8871e2bed7ee6300b7038a2acd06195ec00967d3b4e58fd0f978cecd2a0571273095b7d49aa0082c9dd871d1887e23416956239fb00c5ab492b3bbdca9899758e268c20c8f37994c6fe75431b9eb5d7cecff69c51d550a55e45d15d7beacd0790f308f4f70f00f5c5dc7f19413772e67ce36d5461d9988ce32dc343ea30c41363f143a12896d338adfaeb7a8fcbe2db9234fe3cf0e6e96e38acc5278f0576bed4d4e32e5420ad986c298ec88b5c779dca26a67554f1cbea89ddae5bc8df3733bfff428edb9d002e1d5aa4e532062669a37d91797a1c254d98095ebdd7eeb062a0a42da49a08f6dc54bca1068174780de9d2cee7a2883917a7e32626adfd0d248d7f4458e71a89ecd1813f53f954411d5deca139c1fc83a0088b7f0d32540ce1379e0458275a84a957cc9940d3cc26da19c48a519e2665a37a823d95204f38d4dab4e56cdf27929d4ac11cff51f0ce9dbe2309fc626145979b357324130be67f434450cf0c60fb21adc90b83065894c0d6db361f274c3360b2f1fc7abe903ca070a00ee64befa7aab2a51c981fccd0c48fab05edc8a3ac7524a1f1e468c5d2b402d9317a184705d206d1b9f0cde039482f5979b3bae109cece4738bce3896ef907811c2f9fcaf0e9fccb3b90bbdedad2eeef8276191dcd31a2154f6e51ac7cd6e2b8770c11497f340261c863fbda809d9d26eed9fa9bedbb5d2ebd5b7bd50bf1a6750301963ceaefe17c302d6ce38059aa6d6d67851721cafab5ab0600bc7a26a00c1eb2720214b78828a8d47f17b02a87323b25cef5a97c9de0b3c67e91702d21e30084119637faa1c2cd4b6977dc12d8a58557299b0bb8f71cb6e7d16d76a714dc5ef77b48915117c3e810047491c28fd9b18c1d656dfab93aa5de336d7b07ca32587fc937cefd3e3a0f04f2a0d44335d2ea09f7019af0c5ee62d730a9425eeb1bdbced13238637399e51d832eada173f965935f68fc5427d82f25db9af7da4b385e70c2bbe6cfab4d6079e4666febdc74e58e093847e407b01f15c18ff23ec43280ab1cec566b3c8d8fcf2a44780f1be0f577f2fab7b7e0c7995779628965728055430a982459e4ebe748a7e372c6184cea57f3521764cd9fc808fca4274058ecfc38f495454f259faadd1c37162da4317588ce974facb0e6e680b33f7a60deb4e6c52eb5c20e393ef7353af69f5a0ff0caa30c4aaddfedd7e96b4876ac69921cfe6c61b387ed3a2660a03c128ac483c60610f3fef8a9dc86c12a740165d9608431e8e6921ec5b7427b79aa5a3784dc5493e6963edb498f7bcf2f542b75bf081b4fc92189aee5b1e2edb4d7ff46f081f5183e2026d9c3a8e6ce081969ade0e5c4b871f44a8aaa1d236b358e705bdea5715775bd062c99c197b82f1a2106e09beb5b317da0d2fa8914582ee2924481e9da20494eb9617b1d2e71f894fcf87ae84d5b0dcef8ccbe899ac86747a2bab8beec4400240456f2911d98dad216ec8a57347c8a12e44c142ff92083d7d777162feb630556c1c6e75464fe0c89890e08d62b4d96c24ddb421e894ad25b43cd1787bd8ed1511c612f2ce68a631a46e845cf02f260eff73a9f5c1df5565ec8d046c6ff748373938e72a2d53c616cb6492ad0a278782308b680d2856b3032243bfd0b9bb9f0de901eacb67b18fa1b2a876967ece8b58cde398d0c5cb738a7204e4e548d6279543d3295f278cacf124e965bcce0ec8386c187e1879106c28cbb2c2dca9750c5d7624543d4c3019e92f98826010df110ad8bf36ac3c0acbacfee643cb375f54233089198e8ebfb88d824f12f9db5a9018b872cd515024bf52732ae7c745dd0ba76cb5cf496b8c093f23f7cf5e11d5d06cc1ad3f24ff1877d3141f2c8ff4cc275b26ad843d44f1ee203da064b58a0867ff1bd2d0374e4341840f19819e9cba3309189f5bc19a7e0c444e4a93fa7ed0099797566560b143f22569d0d0082b96ae5c3075bf83f2416f20a86092933b3387918c8d2a4024db258a882d3fd6c562b470f62a56767b9162e6fbc950aa1e250e8b6a09e47dbadb053e0ba74975a329ff5003abe1754f5c7ffaf4389d06b52e9d42cec1a6ccc632906d1ad132a21c2f1d0827f6b547858bb7ad3e2849cb1fc703767e6280c86504cabf8da8e547aa4f4975f88c582d692fff0d635ad7c58033f26cbe1ee538bc6a0c3881f158324b5f3d928554ac5bbd30a655ec51384412ccfd4f501757a17f1fe4f045e0e227748931a0ce8a49599f810a19e38228eb45a7e3026855551683c6df184485bf01578f9d52953284a31f6ecc915397c706744d972396e388f56d20f28670f9d682bebed349dc077f763a3ef113933276444ff338dda0f1b8be15fa7fec971ac291496c89f3aefb03719004a3bd1b68bba28a9eced94dab4b3f0b29b61623cc42cc830b3a1f517cfbb3e5610da9ac8f043aa4c937fec3ada0a255a4c26c87f9a50dfefe66d77ab5ebd4208d485bd2ac7e3ccaa3b14d938f03de9e388edaf1fdf90286bfd5ec78682de77af4a57c68033f631535a81658905c1df9dcba7212483f1f9ba7c93640e77e0cc4685c3021e7ae26401397a9ab046d256c2a597108af2ee2b91f297373a454a3d299081388c741f30686940960053786636b2d0800274e5f4b9aca138b82e3e4d53c546167577f9a5be7a756c46383d4c7dec040bb3a5e0ce37ff403d8652df4817760167e4058e7588f2b94f71c2b7f8fb2120532c0c16a10774e5e8a242ffcaf041abc8dfccf4d99b16ba4c67e3251b5d288b3d79d07585cbea8e678a96de6bd176e0561b7c6c09c8ca2d275b7ddadf7d786767a7c982fd053266873833092e4c5c46acc1a8de140858ff364a5f610b04517d0891282439e7e14a878e9057f6f001f8aa341a81828944a3ff55de6e7c37f32b124b178e28c1485abc13906ac7979d7afaaaf4ef54e39ea97f8e6b4443e55d676025389ca555e1bbfa0614cf2b123d8989a517b4daabd96a8d5f36dbaa79d5895bc6e0feb434ffb8c96b932a1b663799162d7eccf933d07883271baa04fe174d553c089cafa997a2daa71be41056d34ad91f47e71d9e1cf441a2f07ac136668a5f76067cc718930f91f4176cb0199ccf6885bab0711f379b7b3e03bb2c28f1d5f414cfe27dd370301d74a2151bf8164db4b9ea37ba6f3e13eca019eda07b09ddeff373a857f70d67fdaf52d17ebe8eb1aa9f0c0e8220830c6592b42468c63b15c848fabd74dca793eee671786145303323945b40ce26d586253c42910a826164356e50d2b2463b49cbcf110cb48d028df4128eb1dacc412485961dc5c503be55fa950bc4df3b510654de4bbd4d187b0a9238090536e07abae4ea33fea2b40fdc9969454010d7fa90e1103dbe7af4d19c199fbd12521eb65531df3d62c7e70d58bd9a2f788765d744770b07d7f09ac1295bd01e6cadd9142253118972b6b5edf3d5cbfd63891035442e96fd3d9461c7af16c38546d53059390fe57c8da362fa2cc1dd6baf6a1dc06053997c510ee17f085b6c0e75a0f858dc8645b1ee93080c12016aaab87fb9bf7baa4f7f5205267c61b1e571f9215aa04ce9c0675bdc9feee1eda6a5ad15f7167bbeb8827f24ba7203f5954dd4588b96e3fbd20b9cc599c07dacf409d11ca8a54d00cc0aae728162b78fb1da5aab8c7362953999e08a3cf47a35cd958bc70d22c86cb89f4c02115a6b27a3631fdd283a8750b43f46b1ae8573abba5c42ed283b024985422aeea4bcaa10a3eac7d9658bf9f6bf7eb9e66e2ff3e7211dd5e3aa697278d249f50a55620803a289845c261f56c2e24f5bcd4df2314e947cc3c28f950e2867d0a484e44f6798fd70d80f527ab2a36562a7a769fb2365f7c2497bd4e91294a31f97e3dafc005a40aa54e34a8653976f43715f262ec4445408ae1f389b2383a239c2356642d5314951b8468cae012e9aba40987ba0cbe7c8524901b45a3241013d1765795f4767986716bc4d9281a9c263bea816807618c577bba7d8cba468ade72794ebd78527973bc4405acc91ed2aa9bb297c5f52aaf35a3251a8e47101e81b18af18fe9f0931dc27ac5a19886b20dd08124d3722b42260e7ec74bc196dd22ca08bf1d1b907f70b2a79b2ae504e8c265cbd5018f2186186ad0e04af47c917cc3336f8fc140675e2f8a224deff0886980f08c8ab5c9d0f7758bfad3c64250e9f9c64385894695799b3b44d4a79f86c66836884c0d8d0ee3d91b009f36bd2e123dd9c890604b3131a1458223a2af1d205d77ef133a9aa89b921caba8efd5eaf47341c105f7aa462b0a687336afe450d14e088236a18913ebcdad87bd0dc982bd84eb2501ab79f6d0f37795aed6a27cd8ed08a6f962124d337d1347cbde61b26237290171edbd2274b18b400b551ea1a8c8a3f910dd8ffc24fab7dffc666d16c7cbed195ee11382cfc7b8cf1f5ce317943f7a88dfadc45bedee21eb2c5d830fd9ff1b284412cb801f6c9637368b7eb696ef23a5c6f8ebd01d817d32f0fbf1c593a98de201798a3e2cc322971674481530856703b7321e1abf1a9f5c4fd3bb7a7c2aa105333d2f0002f4480ea248d185455513af9bc044ec59a86ebef4f840f4a975528252ed18cbba607073c03fa2b419b1a4bbc7cfd25d0f8fdceb194a2fd3bc7102cd0f9475c240e1547ea0151efadfb04821e519e1f212683261c31836625b1a9d4c79b03061216cc3d433e8441fac38fb8ad7380af51a67b1c627d820d375572bb867ff071cf382b2bbad045455ea77298beeb633fead55a414f2448f423dcc1f072664f12418a96382bf0f5018bbd153a7251c5e99a75fe3fe73446cf6e90b96107d56264bcd59b2fb1447f9aa4ac480842fa69f22fbdae923f27c155d290f3de01e18725e8c628629fb0ecd9c60454153d72c29c0e251deb0de2793cac7ba76f6eda7c53bdc3adf41f5d585c84afd4e75785e7f550e81bb94d03825f4504e1431cb2b40b49e004499a4f8e0025a754a5411737431358a41bb683cd01e784d20347d0836318c99b229da0ad39954adfe8d83d9656c37cbdb2745e36507f4a5f4ceaa2baf5b8d4eac0609639ffcca92a3e95a06be143a3c6c620bf016575d86008beb22693b9760ead568d6f64131ed463ef301a7a2ae102d5bab82ee49c92b392e8399fc5e0815c9dac4d7946190464e55a9b078ddf1c530219088920d9da6f655539f132e8d1ff592d416c145e4f1b18f738fa45ac8e0a17ed975f95be173c6f271edc913d3871af578111ebe25cc094ebdad15965944418390692595684e5ea035eaaef8889b21fe0dc23e2709424355a3"}, @assoc={0x18, 0x117, 0x4, 0x1f}], 0x1220, 0x8007}, {0x0, 0x0, &(0x7f0000005280)=[{&(0x7f00000040c0)="349496bd73abe7574bcd9cb2a1f55722582fb05201a4df50d7679c23f64b2cf602fd958450c3f6b331cab3da67617fda7e7017", 0x33}, {&(0x7f0000004100)="07558f8eee170903fb0da0fe495749711d14f6d772d17875abb02da2ada530080242c85abe8079cb734b032098aab3b233bb56d368c4e783038ece70c97dcdf9124c1e48648b0ec73b778cf3fa39f07c2e92c805da129949b59a630a", 0x5c}, {&(0x7f0000004180)="459831ce8d5d942e963ee51c6bf5ea369c0faa188e7aab97dc7b9b4e822ecbe3d30bfeb5a8a5ec7669789b0d3907535c8b44d430b2afd22d3fbdc70093e0", 0x3e}, {&(0x7f0000005640)="bbf684bd938356576c9994437ab927329f52c1acc9fdd00cddfa3a5398242f2449ea563a2765da79abc8ab6f35ac19cc215412f39c1489bfbc452e4362331eb8ed3b2e77f75c95f2d308017fc27a19bc1ad53d7f2dd800302b6decd7835ece4e116b2b8f4a08", 0x66}, {&(0x7f0000004240)="13aab7950bb9f8703920bbcea3b60a4794b198df4cb1bebc71256a4b", 0x1c}, {&(0x7f0000004280)="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", 0x1000}], 0x6, &(0x7f0000005300)=[@op={0x18}, @iv={0xe8, 0x117, 0x2, 0xce, "64fed3222a46463b62622f2feab6327114a81d47a0e636359bb63201bc0e0419d964f45220ba619aeaa7e3866f70777e1f5279e5a911fa725ad96a7b1172a575a0a7fa6ac74c241bd48900b3c4ece401ee421a6c0eea7f86e8ff76fef585c42f0c3d1262609a775bcac094257dcc2a46447bbc2152bc96a25bf8767b0686b60c07f12498dc7ede2b73033c6a63b8113f0076fa26c4e97bc92320d489610384cd6b6fffd26f6d871c7e2c7990c32c0ee47b14c4356155da81db8b504751a864799015f6502b92ff5fc635659beab5"}, @iv={0xd0, 0x117, 0x2, 0xb6, "bfb158ee9f904bb416b9c9a666a93b4f0ef442a4285a1416f68031a5930a7a8d5b378bcbf4c1479fcc2f82569c03ae699e35a777948d4dba01189dc17950c02d9dd9410da175d2a8fc16a5fd5cd79f2a16caa00cf245e1e27dd22f9eb736d2747c4ba6be2633f4c65231ab1cadb6846a244e2d3a4a772c768617daddc967dd3e121a4feeb743a61dd6ec1ee558d2583ee7895adb3874ecd7682ab5c947ba9d990048acf95d402ce0b5a13e480d90eb42ea83975b68d7"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x3f}, @assoc={0x18, 0x117, 0x4, 0x80000000}], 0x218, 0x40000}, {0x0, 0x0, &(0x7f0000006900)=[{&(0x7f0000005540)="9a7343f29dc964fb70e8948c575ae678de825a61e0a2aaee3e1e2be741224766699c1b678aabcbd592efb342119ec2f13e6d129da46d8b5f866b87c10bd20fb275cfa1f977ee8b7119f7b55aa30725413e3e89368f9c651d235606e3454148b8c603a0831d4be96e56205dcaa3cf8e4cd738cdaf95b23a6f2fd46048e1a2725cf769d9cf0745752898a523675ff6d0868202b3b376119640c81b2a372532250a05f30995a39963bb15f3a1af708effc49b4ac7b5b8aa995f0497cbdb1134459634f3a6094c06d7d417cae7015b2f2a41126d10a20a6ae7c3ce6094018e5268665bf72ad4c43c10afc08cb03ebcd02ca955", 0xf1}, {&(0x7f0000006b80)="3c611528cb13103562d1b5af578a442f2d265e2c29c6080eca9dc96070205b42699bbeeabf9ff5d29ebaba80f0394d1af5062076198562a6a4627404fc0bf813dd05b1528b9ef7a567a97b41cf6ae115d90ed04371", 0x55}, {&(0x7f00000056c0)="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", 0xfd}, {&(0x7f00000057c0)="93cadde9b0759655ae1953965d3e769db73124316c7131908b33fcc0778b73ba7f3fef541522bc9e585a0e9fb057f0133defe10c3badae69d69f3a30818613c21183e5398e5ed4a3709f90245be0c896f209eb06e18e3c95de134205d3", 0x5d}, {&(0x7f0000005840)="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", 0x1000}, {&(0x7f0000006840)="0daa9a3df6f754936636c2a1b0c8ad74524ace7495c83f297d055532ee1e210914fb8d478bd8a8ccb48eb0814bebf82b04b89e31a722a5bc2502c74cd16dfca86e3d33a5f0014d1f818f6d49fb1933bc23a299264f9fb17f1c", 0x59}, {&(0x7f00000068c0)="e9479c0e3dc2ee8dbb1bc992760a40be6c5a12fb34e2cac403105a3caac3221bf721c357e03066dff9907147cb92a6711acaf30228b9979eb80c7645", 0x3c}], 0x7, &(0x7f0000006980)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x30, 0x10}], 0x8, 0x0) 04:21:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000031003b"], 0x48}}, 0x0) 04:21:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 04:21:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x136) pipe2$9p(0x0, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18}, 0x18) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) execve(0x0, 0x0, 0x0) 04:21:10 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000740)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) 04:21:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x4}, 0x8) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:21:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/1730], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x1c, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f065581fffffff000040006321000e0806", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:21:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(0x0, 0x0, 0x0, 0x0) clock_gettime(0x3, &(0x7f00000000c0)={0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 04:21:11 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x4) 04:21:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0xb, "b3c4e38bd34a7fbc1b33116998dbbc46559169"}, 0x15, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 04:21:11 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pselect6(0x40, &(0x7f00000000c0)={0x0, 0x738102582a000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 04:21:11 executing program 4: r0 = socket(0x2, 0x803, 0xfd) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x12, 0x0, 0x0) 04:21:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) 04:21:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x581, 0x70bd2a}, 0x20}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_tcp_int(r5, 0x6, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:21:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0xffffffeb, 0x4) 04:21:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000080), 0x0, r2, 0xf}) 04:21:11 executing program 0: r0 = socket(0x2, 0x803, 0xfd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setuid(r2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 04:21:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ustat(0x0, 0x0) 04:21:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sync_file_range(r0, 0x0, 0x8001, 0x0) 04:21:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@ipmr_getroute={0x1c, 0x1a, 0x10, 0x70bd26, 0x25dfdbfb, {0x80, 0x0, 0x80, 0x29, 0xfc, 0x3, 0x0, 0xb, 0x1e00}, ["", ""]}, 0x1c}}, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x3, 0x4, 0x1016, 0x2, 0xa, 0x1, 0x739085aaa8994293, 0x5}}) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 04:21:11 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x697d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000380)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @local}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) dup2(r1, r3) 04:21:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x20, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 04:21:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000003c0)={0x0, r1}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @dev}}}}}}, 0x0) 04:21:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_robust_list(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) 04:21:12 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) 04:21:12 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfd, 0x7, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xf42, 0x2}, 0x11800, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xf) 04:21:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x21, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4068aea3, &(0x7f00000002c0)={0x7b, 0x0, [0xffff, 0x6, 0x2, 0x3f]}) setsockopt$inet6_buf(r3, 0x29, 0x45, &(0x7f0000000180)="443932f4a8fea4b07ceb9d6953b416fdae67d734a0e136e30e9f9191480ae492a6b589ba95007662ead5de87d6742e6451f082b961213d8c15bd9d264ea2d85ebe77f1a249556473529c64b091bd3507b652b3dbd8377997b9fa2c9e045ba4c4c38ed39886a5c3dc628e0bcffe5263a2d1734b1c131843983860f424e3d8efd0980f9118f8c962bbef989b0ac4d57b26", 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) r7 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r7, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000040)=0x2c) r8 = socket(0x23, 0xa, 0x1) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924b68, 0x0) r9 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r9, 0x4040ae77, &(0x7f0000000080)={0x18}) [ 446.457959][T12792] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 04:21:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000780)='tls\x00', 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x3f000000}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f00000003c0)={0x0, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYRESDEC, @ANYRES32=r3, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000640fc02000000000000000000000000000014000700fe8000000000000000000000000000aaf402168034000180100006007e060000000c000400360000007904000014000a004f00000000000000140001002b000000210a00009407000009a8000014000100080000000b0900000000000088a800001400010003000000e60d000008000000810000001400010000000000e8000000000036000088a800001400010004000000fa0600000400000000000000000000a4495af304b4b607cbb6bf07e9eb1346cae1596da093bbfa65ae5a1f5b4259964ee8ff7ab02f6ed124410d6268e85c557da54a72bbed44982d8a00"/259], 0x380}}, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x30, 0xe, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}}, 0x4000) poll(&(0x7f0000000600)=[{}, {r2, 0xb0bf}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x5c, 0x17, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}]}]}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x0) rt_sigtimedwait(&(0x7f00000001c0)={[0x8000]}, &(0x7f0000000200), &(0x7f00000002c0), 0x8) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @dev}}}}}}, 0x0) 04:21:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x20, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 446.620871][T12799] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 04:21:12 executing program 0: r0 = socket(0x2, 0x803, 0xff) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) 04:21:12 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0xa, 0x4, 0x17f, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000100), 0xefa76bd27a6e1443}, 0x20) 04:21:12 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x400000000000316, 0x1fffffea) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 04:21:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000380)=""/155, 0x9b}], 0x1, 0x0) 04:21:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x20, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 04:21:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x1c, 0x800) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='cubic\x00', 0x6) ioctl$TIOCSIG(r2, 0x40045436, 0x2) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3456abf871cf7db878b4c48fa500000010008105", @ANYRES32=0x0, @ANYBLOB="6e8a3f9ccda1305db9ce0000000000400000140012800bdf00006d6163736507e5ff03000281acd2a549c5e5a5d0488ca7d957fe24fee57cabe5f4db47c1d1bf77c42f389b42b418fbb1361b6346cd857dd4d42eb32c916a2225215bd0598071e709ca0fd81ab6888053112e7ceb1fb1ceb35d48c0b89ccd8fc9105e064d280d4619db5baa2150822c38442faad054c9a2d5f494359ef17fe1a7f96ecfa51c971b3a40fddc2b7d9f86c60a9cb2c044855db2610e4163fdecee603dc8f811fb531cb043c00e205edee30de092d01176f37dd394273f780754c9753775b6bb7a587ddfee49c3a5222b94a7f7171384cac1ca69661beaf6655b"], 0x34}}, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x90) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x6) sendto$unix(r5, &(0x7f0000000040)="e652063eedfb02490759c6a5315cb047b4e1aef59c2bc1722ec84a4a6fd234f3933fc749f3ad14f66988c0946cfe4bf2c7f57437e0bad7d1ed8baf4e2587cebb0ebdc29a6ec66d54", 0x48, 0x20000000, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e) sendmmsg$alg(r5, &(0x7f0000000140), 0x0, 0x40800) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x20160, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 04:21:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 04:21:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ustat(0x1, &(0x7f0000000180)) 04:21:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 447.447315][T12844] ===================================================== [ 447.454385][T12844] BUG: KMSAN: uninit-value in nf_conntrack_udplite_packet+0x4e8/0x1110 [ 447.462643][T12844] CPU: 0 PID: 12844 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 447.471315][T12844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.481372][T12844] Call Trace: [ 447.484677][T12844] dump_stack+0x1df/0x240 [ 447.489028][T12844] kmsan_report+0xf7/0x1e0 [ 447.493485][T12844] __msan_warning+0x58/0xa0 [ 447.498002][T12844] nf_conntrack_udplite_packet+0x4e8/0x1110 [ 447.503924][T12844] nf_conntrack_in+0x93d/0x26b1 [ 447.508823][T12844] ipv6_conntrack_local+0x68/0x80 [ 447.513860][T12844] ? ipv6_conntrack_in+0x80/0x80 [ 447.518804][T12844] nf_hook_slow+0x16e/0x400 [ 447.523376][T12844] __ip6_local_out+0x56d/0x750 [ 447.528167][T12844] ? __ip6_local_out+0x750/0x750 [ 447.533115][T12844] ip6_local_out+0xa4/0x1d0 [ 447.537665][T12844] ip6_send_skb+0xfa/0x390 [ 447.542136][T12844] udp_v6_send_skb+0x1834/0x1e80 [ 447.547116][T12844] udpv6_sendmsg+0x4570/0x4940 [ 447.551887][T12844] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 447.557962][T12844] ? aa_label_sk_perm+0x767/0x930 [ 447.562999][T12844] ? udpv6_sendmsg+0x4940/0x4940 [ 447.567995][T12844] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 447.574069][T12844] ? aa_sk_perm+0x83c/0xcd0 [ 447.578617][T12844] ? udpv6_rcv+0x70/0x70 [ 447.582863][T12844] ? udpv6_rcv+0x70/0x70 [ 447.587112][T12844] inet6_sendmsg+0x276/0x2e0 [ 447.591720][T12844] kernel_sendmsg+0x24a/0x440 [ 447.596422][T12844] sock_no_sendpage+0x235/0x300 [ 447.601303][T12844] ? sock_no_mmap+0x30/0x30 [ 447.605814][T12844] sock_sendpage+0x1e1/0x2c0 [ 447.610431][T12844] pipe_to_sendpage+0x38c/0x4c0 [ 447.615286][T12844] ? sock_fasync+0x250/0x250 [ 447.619903][T12844] __splice_from_pipe+0x565/0xf00 [ 447.624938][T12844] ? generic_splice_sendpage+0x2d0/0x2d0 [ 447.630609][T12844] generic_splice_sendpage+0x1d5/0x2d0 [ 447.636093][T12844] ? iter_file_splice_write+0x1800/0x1800 [ 447.641820][T12844] direct_splice_actor+0x1fd/0x580 [ 447.646971][T12844] ? kmsan_get_metadata+0x4f/0x180 [ 447.652100][T12844] splice_direct_to_actor+0x6b2/0xf50 [ 447.657480][T12844] ? do_splice_direct+0x580/0x580 [ 447.662637][T12844] do_splice_direct+0x342/0x580 [ 447.667538][T12844] do_sendfile+0x101b/0x1d40 [ 447.672176][T12844] __se_sys_sendfile64+0x2bb/0x360 [ 447.677309][T12844] ? kmsan_get_metadata+0x4f/0x180 [ 447.682441][T12844] __x64_sys_sendfile64+0x56/0x70 [ 447.687479][T12844] do_syscall_64+0xb0/0x150 [ 447.692000][T12844] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 447.697891][T12844] RIP: 0033:0x45c1f9 [ 447.701771][T12844] Code: Bad RIP value. [ 447.705833][T12844] RSP: 002b:00007fc9814c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 447.714246][T12844] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1f9 [ 447.722215][T12844] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 447.730185][T12844] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 447.738155][T12844] R10: 000000000000a808 R11: 0000000000000246 R12: 000000000078bf0c [ 447.746128][T12844] R13: 0000000000c9fb6f R14: 00007fc9814c39c0 R15: 000000000078bf0c [ 447.754113][T12844] [ 447.756435][T12844] Uninit was stored to memory at: [ 447.761478][T12844] kmsan_internal_chain_origin+0xad/0x130 [ 447.767199][T12844] __msan_chain_origin+0x50/0x90 [ 447.772141][T12844] udp_v6_send_skb+0x19f5/0x1e80 [ 447.777097][T12844] udpv6_sendmsg+0x4570/0x4940 [ 447.781859][T12844] inet6_sendmsg+0x276/0x2e0 [ 447.786451][T12844] kernel_sendmsg+0x24a/0x440 [ 447.791126][T12844] sock_no_sendpage+0x235/0x300 [ 447.795977][T12844] sock_sendpage+0x1e1/0x2c0 [ 447.800569][T12844] pipe_to_sendpage+0x38c/0x4c0 [ 447.805421][T12844] __splice_from_pipe+0x565/0xf00 [ 447.810449][T12844] generic_splice_sendpage+0x1d5/0x2d0 [ 447.815909][T12844] direct_splice_actor+0x1fd/0x580 [ 447.821019][T12844] splice_direct_to_actor+0x6b2/0xf50 [ 447.826388][T12844] do_splice_direct+0x342/0x580 [ 447.831240][T12844] do_sendfile+0x101b/0x1d40 [ 447.835827][T12844] __se_sys_sendfile64+0x2bb/0x360 [ 447.840933][T12844] __x64_sys_sendfile64+0x56/0x70 [ 447.845958][T12844] do_syscall_64+0xb0/0x150 [ 447.850464][T12844] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 447.856370][T12844] [ 447.858694][T12844] Uninit was stored to memory at: [ 447.863720][T12844] kmsan_internal_chain_origin+0xad/0x130 [ 447.869469][T12844] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 447.875448][T12844] kmsan_memcpy_metadata+0xb/0x10 [ 447.880472][T12844] __msan_memcpy+0x43/0x50 [ 447.884888][T12844] _copy_from_iter_full+0xbfe/0x13b0 [ 447.890193][T12844] udplite_getfrag+0xb1/0x130 [ 447.894868][T12844] __ip6_append_data+0x507b/0x6320 [ 447.899975][T12844] ip6_make_skb+0x6ce/0xcf0 [ 447.904480][T12844] udpv6_sendmsg+0x42f4/0x4940 [ 447.909242][T12844] inet6_sendmsg+0x276/0x2e0 [ 447.913831][T12844] kernel_sendmsg+0x24a/0x440 [ 447.918504][T12844] sock_no_sendpage+0x235/0x300 [ 447.923359][T12844] sock_sendpage+0x1e1/0x2c0 [ 447.927950][T12844] pipe_to_sendpage+0x38c/0x4c0 [ 447.932829][T12844] __splice_from_pipe+0x565/0xf00 [ 447.937878][T12844] generic_splice_sendpage+0x1d5/0x2d0 [ 447.943355][T12844] direct_splice_actor+0x1fd/0x580 [ 447.948466][T12844] splice_direct_to_actor+0x6b2/0xf50 [ 447.953854][T12844] do_splice_direct+0x342/0x580 [ 447.958701][T12844] do_sendfile+0x101b/0x1d40 [ 447.963298][T12844] __se_sys_sendfile64+0x2bb/0x360 [ 447.968411][T12844] __x64_sys_sendfile64+0x56/0x70 [ 447.973440][T12844] do_syscall_64+0xb0/0x150 [ 447.977946][T12844] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 447.983844][T12844] [ 447.986168][T12844] Uninit was created at: [ 447.990411][T12844] kmsan_save_stack_with_flags+0x3c/0x90 [ 447.996057][T12844] kmsan_alloc_page+0xb9/0x180 [ 448.000818][T12844] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 448.006374][T12844] alloc_pages_current+0x672/0x990 [ 448.011490][T12844] push_pipe+0x605/0xb70 [ 448.015730][T12844] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 448.021476][T12844] do_splice_to+0x4fc/0x14f0 [ 448.026070][T12844] splice_direct_to_actor+0x45c/0xf50 [ 448.031450][T12844] do_splice_direct+0x342/0x580 [ 448.036317][T12844] do_sendfile+0x101b/0x1d40 [ 448.040907][T12844] __se_sys_sendfile64+0x2bb/0x360 [ 448.046017][T12844] __x64_sys_sendfile64+0x56/0x70 [ 448.051042][T12844] do_syscall_64+0xb0/0x150 [ 448.055545][T12844] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 448.061422][T12844] ===================================================== [ 448.068344][T12844] Disabling lock debugging due to kernel taint [ 448.074485][T12844] Kernel panic - not syncing: panic_on_warn set ... [ 448.081074][T12844] CPU: 0 PID: 12844 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 448.091153][T12844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.101208][T12844] Call Trace: [ 448.104509][T12844] dump_stack+0x1df/0x240 [ 448.108852][T12844] panic+0x3d5/0xc3e [ 448.112791][T12844] kmsan_report+0x1df/0x1e0 [ 448.117308][T12844] __msan_warning+0x58/0xa0 [ 448.121821][T12844] nf_conntrack_udplite_packet+0x4e8/0x1110 [ 448.127757][T12844] nf_conntrack_in+0x93d/0x26b1 [ 448.132655][T12844] ipv6_conntrack_local+0x68/0x80 [ 448.137692][T12844] ? ipv6_conntrack_in+0x80/0x80 [ 448.142653][T12844] nf_hook_slow+0x16e/0x400 [ 448.147180][T12844] __ip6_local_out+0x56d/0x750 [ 448.151982][T12844] ? __ip6_local_out+0x750/0x750 [ 448.156933][T12844] ip6_local_out+0xa4/0x1d0 [ 448.161451][T12844] ip6_send_skb+0xfa/0x390 [ 448.165895][T12844] udp_v6_send_skb+0x1834/0x1e80 [ 448.170866][T12844] udpv6_sendmsg+0x4570/0x4940 [ 448.175662][T12844] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 448.181732][T12844] ? aa_label_sk_perm+0x767/0x930 [ 448.186767][T12844] ? udpv6_sendmsg+0x4940/0x4940 [ 448.191759][T12844] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 448.197846][T12844] ? aa_sk_perm+0x83c/0xcd0 [ 448.202392][T12844] ? udpv6_rcv+0x70/0x70 [ 448.206637][T12844] ? udpv6_rcv+0x70/0x70 [ 448.210903][T12844] inet6_sendmsg+0x276/0x2e0 [ 448.215513][T12844] kernel_sendmsg+0x24a/0x440 [ 448.220210][T12844] sock_no_sendpage+0x235/0x300 [ 448.225092][T12844] ? sock_no_mmap+0x30/0x30 [ 448.229602][T12844] sock_sendpage+0x1e1/0x2c0 [ 448.234216][T12844] pipe_to_sendpage+0x38c/0x4c0 [ 448.239086][T12844] ? sock_fasync+0x250/0x250 [ 448.243700][T12844] __splice_from_pipe+0x565/0xf00 [ 448.248732][T12844] ? generic_splice_sendpage+0x2d0/0x2d0 [ 448.254399][T12844] generic_splice_sendpage+0x1d5/0x2d0 [ 448.259879][T12844] ? iter_file_splice_write+0x1800/0x1800 [ 448.265610][T12844] direct_splice_actor+0x1fd/0x580 [ 448.270734][T12844] ? kmsan_get_metadata+0x4f/0x180 [ 448.275875][T12844] splice_direct_to_actor+0x6b2/0xf50 [ 448.281255][T12844] ? do_splice_direct+0x580/0x580 [ 448.286541][T12844] do_splice_direct+0x342/0x580 [ 448.291420][T12844] do_sendfile+0x101b/0x1d40 [ 448.296073][T12844] __se_sys_sendfile64+0x2bb/0x360 [ 448.301189][T12844] ? kmsan_get_metadata+0x4f/0x180 [ 448.306317][T12844] __x64_sys_sendfile64+0x56/0x70 [ 448.311366][T12844] do_syscall_64+0xb0/0x150 [ 448.315878][T12844] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 448.321770][T12844] RIP: 0033:0x45c1f9 [ 448.325672][T12844] Code: Bad RIP value. [ 448.329765][T12844] RSP: 002b:00007fc9814c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 448.338177][T12844] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1f9 [ 448.346167][T12844] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 448.354138][T12844] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 448.362109][T12844] R10: 000000000000a808 R11: 0000000000000246 R12: 000000000078bf0c [ 448.370096][T12844] R13: 0000000000c9fb6f R14: 00007fc9814c39c0 R15: 000000000078bf0c [ 448.379060][T12844] Kernel Offset: 0x1a200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 448.390705][T12844] Rebooting in 86400 seconds..