Warning: Permanently added '10.128.0.160' (ECDSA) to the list of known hosts. 2020/05/26 20:08:00 fuzzer started 2020/05/26 20:08:00 dialing manager at 10.128.0.26:42547 2020/05/26 20:08:02 syscalls: 2953 2020/05/26 20:08:02 code coverage: enabled 2020/05/26 20:08:02 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/26 20:08:02 extra coverage: enabled 2020/05/26 20:08:02 setuid sandbox: enabled 2020/05/26 20:08:02 namespace sandbox: enabled 2020/05/26 20:08:02 Android sandbox: enabled 2020/05/26 20:08:02 fault injection: enabled 2020/05/26 20:08:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/26 20:08:02 net packet injection: enabled 2020/05/26 20:08:02 net device setup: enabled 2020/05/26 20:08:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/26 20:08:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/26 20:08:02 USB emulation: /dev/raw-gadget does not exist 20:08:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}, {0x25, 0x0, 0x0, 0xff}, {0x6}]}) syzkaller login: [ 182.874645][ T32] audit: type=1400 audit(1590523733.860:8): avc: denied { execmem } for pid=8842 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 183.197550][ T8843] IPVS: ftp: loaded support on port[0] = 21 [ 183.453778][ T8843] chnl_net:caif_netlink_parms(): no params data found [ 183.670665][ T8843] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.677888][ T8843] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.687263][ T8843] device bridge_slave_0 entered promiscuous mode [ 183.721431][ T8843] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.730513][ T8843] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.739793][ T8843] device bridge_slave_1 entered promiscuous mode [ 183.785910][ T8843] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.804405][ T8843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.854021][ T8843] team0: Port device team_slave_0 added [ 183.865392][ T8843] team0: Port device team_slave_1 added [ 183.906804][ T8843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.914145][ T8843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.940307][ T8843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.954176][ T8843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.961426][ T8843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.989062][ T8843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.137584][ T8843] device hsr_slave_0 entered promiscuous mode [ 184.261142][ T8843] device hsr_slave_1 entered promiscuous mode [ 184.862493][ T8843] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 184.987159][ T8843] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 185.176106][ T8843] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 185.307849][ T8843] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 185.496295][ T8843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.533115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.542563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.566869][ T8843] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.592673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.602013][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.611575][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.618862][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.687175][ T8843] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 185.697835][ T8843] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.713105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.722820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.732754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.742134][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.750464][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.759784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.770638][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.781308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.791628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.801889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.811971][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.822215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.831835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.842095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.851665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.870468][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.880227][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.915560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.923481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.956859][ T8843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.012017][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.022163][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.082248][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.092744][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.125998][ T8843] device veth0_vlan entered promiscuous mode [ 186.146369][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.155534][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.193621][ T8843] device veth1_vlan entered promiscuous mode [ 186.240716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.249968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.259291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.268986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.284532][ T8843] device veth0_macvtap entered promiscuous mode [ 186.316832][ T8843] device veth1_macvtap entered promiscuous mode [ 186.364745][ T8843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.373313][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.383231][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.392496][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.402271][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.420788][ T8843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.451213][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.461886][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:08:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}, {0x25, 0x0, 0x0, 0xff}, {0x6}]}) 20:08:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}, {0x25, 0x0, 0x0, 0xff}, {0x6}]}) 20:08:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}, {0x25, 0x0, 0x0, 0xff}, {0x6}]}) 20:08:58 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x8, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2a, 0x600, 0x0, 0x6f765f6f191b9a4) [ 187.747280][ T9079] netlink: 41019 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.757178][ T9079] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 187.831032][ T9080] netlink: 41019 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.840942][ T9080] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:08:58 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x8, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2a, 0x600, 0x0, 0x6f765f6f191b9a4) [ 188.048555][ T9082] netlink: 41019 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.058490][ T9082] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:08:59 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x8, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2a, 0x600, 0x0, 0x6f765f6f191b9a4) 20:08:59 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x8, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2a, 0x600, 0x0, 0x6f765f6f191b9a4) [ 188.257464][ T9086] netlink: 41019 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.267629][ T9086] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 188.429230][ T9089] netlink: 41019 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.439307][ T9089] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:08:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:08:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:09:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:09:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:09:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:09:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:09:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:09:01 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000001600ff4700000000000000008000000000000000140006"], 0x2c}}, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 20:09:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x28, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x5, 0x21, 0x40}]}, 0x28}}, 0x0) 20:09:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x28, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x5, 0x21, 0x40}]}, 0x28}}, 0x0) 20:09:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x28, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x5, 0x21, 0x40}]}, 0x28}}, 0x0) [ 190.681234][ T9129] IPVS: ftp: loaded support on port[0] = 21 20:09:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x28, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x5, 0x21, 0x40}]}, 0x28}}, 0x0) 20:09:02 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4", 0x11, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) [ 191.276904][ T9129] chnl_net:caif_netlink_parms(): no params data found 20:09:02 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4", 0x11, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) [ 191.561979][ T9129] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.569383][ T9129] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.578611][ T9129] device bridge_slave_0 entered promiscuous mode 20:09:02 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4", 0x11, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) [ 191.665948][ T9129] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.673624][ T9129] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.683407][ T9129] device bridge_slave_1 entered promiscuous mode 20:09:02 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4", 0x11, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) [ 191.816838][ T9129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.856544][ T9129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.944337][ T9129] team0: Port device team_slave_0 added [ 191.965448][ T9129] team0: Port device team_slave_1 added 20:09:03 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000000c0)={0xe9, 0xe, &(0x7f00000004c0)="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"}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x59}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 192.046410][ T9129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.053663][ T9129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.081455][ T9129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.172958][ T9129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.180141][ T9129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.206378][ T9129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:09:03 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @empty=[0x0, 0x0, 0x14, 0x0, 0x60, 0x3], @void, {@ipv4={0x800, @tcp={{0xe, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local, {[@timestamp_addr={0x44, 0x24, 0x0, 0x3, 0x0, [{@dev}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0x1, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(r1, r1) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r4 = fcntl$getown(r3, 0x9) ptrace$setregs(0xd, r4, 0x7, &(0x7f0000000180)="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") accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) [ 192.416072][ T9129] device hsr_slave_0 entered promiscuous mode [ 192.451398][ T9129] device hsr_slave_1 entered promiscuous mode [ 192.499233][ T9129] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.506925][ T9129] Cannot create hsr debugfs directory 20:09:03 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) [ 192.861596][ T9129] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 192.916677][ T9129] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 192.977137][ T9129] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 193.036607][ T9129] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 193.347256][ T9129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.383374][ T4038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.392328][ T4038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.424007][ T9129] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.453921][ T4038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.464767][ T4038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.474976][ T4038] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.482248][ T4038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.520971][ T4038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.530123][ T4038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.540073][ T4038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.550799][ T4038] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.557993][ T4038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.567027][ T4038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.621730][ T4038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.632441][ T4038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.643031][ T4038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.653728][ T4038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.664134][ T4038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.678659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.688688][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.699008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.723029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.732857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.756223][ T9129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.810337][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.818016][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.841530][ T9129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.887696][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.897840][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.942476][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.952282][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.972138][ T9129] device veth0_vlan entered promiscuous mode [ 193.991379][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.000510][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.017179][ T9129] device veth1_vlan entered promiscuous mode [ 194.074279][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.084534][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.093999][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.104783][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.124234][ T9129] device veth0_macvtap entered promiscuous mode [ 194.142141][ T9129] device veth1_macvtap entered promiscuous mode [ 194.172746][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.182438][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.198158][ T9129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.209973][ T9129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.223332][ T9129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.234595][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.244919][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.265592][ T9129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.276519][ T9129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.289991][ T9129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.300729][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.311729][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:09:05 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000001600ff4700000000000000008000000000000000140006"], 0x2c}}, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 20:09:05 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:06 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:06 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000001600ff4700000000000000008000000000000000140006"], 0x2c}}, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 20:09:06 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000001600ff4700000000000000008000000000000000140006"], 0x2c}}, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 20:09:06 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:06 executing program 1: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:06 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:06 executing program 1: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:06 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x7e, 0x1, 0x3, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0x6, r0}, 0x38) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x20000) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000140)={0x0, 0xe, 0x8, 0x2, 0xc7, 0x1, &(0x7f0000000040)="cb8c7027314a59f0915d46ef3508ee365d9cd43cc8eb2ec9ca2add3774668d40d514051ba8b308863af765a66bd674351c45ce0c9d52794afcc3eec8365143090b95c92b421bc47337155da1444389872076169ef660ea72e81faf0be84ca68e61b89d5bd67e6c6af38eaa0403456c0b6ca59b53601ba425dee4b97d7831cad13085397cbcfd138033e21157e40fd130ecdca18dfad669318ab87df40ece8314f555f2e5149451d456da7eca775c9401d366779798193192684ef341ecf985a8d1735b177af697"}) 20:09:07 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x7e, 0x1, 0x3, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0x6, r0}, 0x38) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x20000) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000140)={0x0, 0xe, 0x8, 0x2, 0xc7, 0x1, &(0x7f0000000040)="cb8c7027314a59f0915d46ef3508ee365d9cd43cc8eb2ec9ca2add3774668d40d514051ba8b308863af765a66bd674351c45ce0c9d52794afcc3eec8365143090b95c92b421bc47337155da1444389872076169ef660ea72e81faf0be84ca68e61b89d5bd67e6c6af38eaa0403456c0b6ca59b53601ba425dee4b97d7831cad13085397cbcfd138033e21157e40fd130ecdca18dfad669318ab87df40ece8314f555f2e5149451d456da7eca775c9401d366779798193192684ef341ecf985a8d1735b177af697"}) 20:09:07 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:07 executing program 0: r0 = epoll_create1(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 20:09:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x7e, 0x1, 0x3, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0x6, r0}, 0x38) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x20000) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000140)={0x0, 0xe, 0x8, 0x2, 0xc7, 0x1, &(0x7f0000000040)="cb8c7027314a59f0915d46ef3508ee365d9cd43cc8eb2ec9ca2add3774668d40d514051ba8b308863af765a66bd674351c45ce0c9d52794afcc3eec8365143090b95c92b421bc47337155da1444389872076169ef660ea72e81faf0be84ca68e61b89d5bd67e6c6af38eaa0403456c0b6ca59b53601ba425dee4b97d7831cad13085397cbcfd138033e21157e40fd130ecdca18dfad669318ab87df40ece8314f555f2e5149451d456da7eca775c9401d366779798193192684ef341ecf985a8d1735b177af697"}) 20:09:07 executing program 0: r0 = epoll_create1(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 20:09:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x4, 0x0, 0x7}]}}, &(0x7f0000000340)=""/142, 0x26, 0x8e, 0x8}, 0x20) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x4) close(r0) 20:09:07 executing program 0: r0 = epoll_create1(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) [ 196.934806][ T9465] BPF:[1] FWD (anon) [ 196.939301][ T9465] BPF:struct [ 196.942653][ T9465] BPF: [ 196.945569][ T9465] BPF:vlen != 0 [ 196.949203][ T9465] BPF: [ 196.949203][ T9465] [ 196.990906][ T9468] BPF:[1] FWD (anon) [ 196.995044][ T9468] BPF:struct [ 196.998288][ T9468] BPF: [ 197.001494][ T9468] BPF:vlen != 0 [ 197.005020][ T9468] BPF: [ 197.005020][ T9468] 20:09:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 20:09:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 20:09:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 20:09:08 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x33}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000140)={r2, 0x7, 0x1000}) 20:09:09 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:09 executing program 1: unshare(0x200) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) accept4$inet6(r1, 0x0, 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x3}}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) r6 = accept4$inet6(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r7 = socket(0xb, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0x7, &(0x7f0000000000), 0x4) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r8, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 20:09:09 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) [ 198.258132][ T32] audit: type=1400 audit(1590523749.239:9): avc: denied { sys_admin } for pid=9502 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 198.270694][ T9504] IPVS: ftp: loaded support on port[0] = 21 20:09:09 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:09 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:09 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) [ 199.041574][ T9536] IPVS: ftp: loaded support on port[0] = 21 20:09:10 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:10 executing program 1: unshare(0x200) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) accept4$inet6(r1, 0x0, 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x3}}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) r6 = accept4$inet6(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r7 = socket(0xb, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0x7, &(0x7f0000000000), 0x4) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r8, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 20:09:10 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) [ 199.380854][ T1002] tipc: TX() has been purged, node left! 20:09:10 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:10 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:10 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:11 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:11 executing program 0: epoll_create1(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 20:09:11 executing program 0: epoll_create1(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) [ 200.763984][ T9589] IPVS: ftp: loaded support on port[0] = 21 20:09:12 executing program 0: epoll_create1(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 20:09:12 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 20:09:12 executing program 1: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:12 executing program 1: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:12 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 20:09:12 executing program 1: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:13 executing program 1: epoll_create1(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:13 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 20:09:13 executing program 1: epoll_create1(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:13 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 20:09:13 executing program 1: epoll_create1(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:13 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 20:09:13 executing program 1: epoll_create1(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:13 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 20:09:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:14 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:14 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:14 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 20:09:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:14 executing program 0: epoll_create1(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 20:09:14 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:14 executing program 0: epoll_create1(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 20:09:14 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:14 executing program 0: epoll_create1(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 20:09:14 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:15 executing program 2: unshare(0x200) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) accept4$inet6(r1, 0x0, 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x3}}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "9ae21b49b53606ce4bbd614562adb2c6434cb6c60290f80ce6ff7622222b7f09303a66956d7f7bb79558950cc0f65e5b642a801bcf318fe02f20d1a22c5ea07c9f17ffa5e5c84e679933926e206c47a3252dbd57872426bd9d4e90ca08a9bac88446be01d8cfd946b8eaa527b4bbbe88ae4f2c58d88d1c2734ac1f03a8bf86b81ec0057c78cd75d118840d2b17e13e9c6c89b5c9c2f8b987b0bb9d1091d75b2f829b1ce88c27863acc1b59f3904da8e2fe1642e77577efb4785b65aa91ba8bf736826a828e29a00f1461fe69e0c651a911fc1e86d63f856ef9f7478a6b6789fe3df275c17e9c3e6555d28250a537e45d00b833d4e90784d1fff1b11a169da995"}, @TCA_RED_MAX_P={0x8}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) r6 = accept4$inet6(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r7 = socket(0xb, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0x7, &(0x7f0000000000), 0x4) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r8, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 20:09:15 executing program 0: epoll_create1(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 20:09:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 20:09:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 20:09:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 20:09:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 20:09:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 20:09:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 20:09:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) [ 204.917437][ T9732] IPVS: ftp: loaded support on port[0] = 21 20:09:16 executing program 1: unshare(0x200) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) accept4$inet6(r1, 0x0, 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x3}}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) r6 = accept4$inet6(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r7 = socket(0xb, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0x7, &(0x7f0000000000), 0x4) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r8, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 20:09:16 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 205.371419][ T9732] chnl_net:caif_netlink_parms(): no params data found [ 205.420538][ T9835] IPVS: ftp: loaded support on port[0] = 21 20:09:16 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 205.842802][ T9732] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.850638][ T9732] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.860149][ T9732] device bridge_slave_0 entered promiscuous mode [ 205.945523][ T9732] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.953033][ T9732] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.962552][ T9732] device bridge_slave_1 entered promiscuous mode [ 206.138929][ T9732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.175368][ T9732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.231950][ T9732] team0: Port device team_slave_0 added [ 206.251592][ T9732] team0: Port device team_slave_1 added [ 206.301074][ T9732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.308139][ T9732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.334337][ T9732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.411713][ T9732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.419160][ T9732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.446034][ T9732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.588348][ T9732] device hsr_slave_0 entered promiscuous mode [ 206.702148][ T9732] device hsr_slave_1 entered promiscuous mode [ 206.820392][ T9732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.828018][ T9732] Cannot create hsr debugfs directory [ 207.112255][ T9732] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 207.157279][ T9732] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 207.197235][ T9732] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 207.237505][ T9732] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 207.435116][ T9732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.473080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.482164][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.499368][ T9732] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.521514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.531382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.540797][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.547990][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.604500][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.613691][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.624969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.634718][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.642226][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.651339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.662064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.672847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.683247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.693565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.704084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.714402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.724154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.742644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.752867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.765531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.781315][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.862365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.870531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.915031][ T9732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.976925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.987029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.056229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.065413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.094884][ T9732] device veth0_vlan entered promiscuous mode [ 208.103713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.113333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.144746][ T9732] device veth1_vlan entered promiscuous mode [ 208.206253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.215861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.225524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.235501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.273776][ T9732] device veth0_macvtap entered promiscuous mode [ 208.289986][ T9732] device veth1_macvtap entered promiscuous mode [ 208.299375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.309849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.356302][ T9732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.367014][ T9732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.377102][ T9732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.388441][ T9732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.404866][ T9732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.414206][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.424279][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.446504][ T9732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.457120][ T9732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.467817][ T9732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.478448][ T9732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.491777][ T9732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.501347][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.511381][ T2752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.153671][ T9993] IPVS: ftp: loaded support on port[0] = 21 20:09:20 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 20:09:20 executing program 1: unshare(0x200) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) accept4$inet6(r1, 0x0, 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x3}}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "9ae21b49b53606ce4bbd614562adb2c6434cb6c60290f80ce6ff7622222b7f09303a66956d7f7bb79558950cc0f65e5b642a801bcf318fe02f20d1a22c5ea07c9f17ffa5e5c84e679933926e206c47a3252dbd57872426bd9d4e90ca08a9bac88446be01d8cfd946b8eaa527b4bbbe88ae4f2c58d88d1c2734ac1f03a8bf86b81ec0057c78cd75d118840d2b17e13e9c6c89b5c9c2f8b987b0bb9d1091d75b2f829b1ce88c27863acc1b59f3904da8e2fe1642e77577efb4785b65aa91ba8bf736826a828e29a00f1461fe69e0c651a911fc1e86d63f856ef9f7478a6b6789fe3df275c17e9c3e6555d28250a537e45d00b833d4e90784d1fff1b11a169da995"}, @TCA_RED_MAX_P={0x8}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) r6 = accept4$inet6(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r7 = socket(0xb, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0x7, &(0x7f0000000000), 0x4) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r8, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 20:09:21 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) [ 210.081005][T10020] IPVS: ftp: loaded support on port[0] = 21 20:09:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) fsetxattr(r0, &(0x7f0000000000)=@random={'security.', '\x00'}, &(0x7f00000000c0)='selinux\x00', 0x8, 0x9c0b94d19f5cefa8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:21 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x2000)=nil) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(r1, r1) accept4$inet6(r2, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = dup2(r4, r4) accept4$inet6(r5, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0e05403, &(0x7f0000000100)={{0x1, 0x2, 0x0, 0x3, 0x9}, 0x4, 0x8, 'id0\x00', 'timer1\x00', 0x0, 0x5, 0x0, 0x7, 0x7fff}) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000040)={0xa00000, 0x80000000, 0xf369, r3, 0x0, &(0x7f0000000000)={0x9b0906, 0x8, [], @value64=0x6}}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'macvlan1\x00', 0x1000}) 20:09:21 executing program 1: unshare(0x200) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) accept4$inet6(r1, 0x0, 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x3}}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) r6 = accept4$inet6(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r7 = socket(0xb, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0x7, &(0x7f0000000000), 0x4) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r8, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 211.151311][T10060] IPVS: ftp: loaded support on port[0] = 21 20:09:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4280, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 20:09:22 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bond0\x00', 0x1000}) r2 = socket$netlink(0x10, 0x3, 0x0) write$capi20_data(r1, &(0x7f0000000280)={{0x10, 0x101, 0x8, 0x81, 0x100, 0x200}, 0xc8, "71696dba186e1c2afacaa942157df2fb48d675ab4ec4cf2f7314e76f23af6f1017be7f5d1ae19f9fa3ce1276dde4f7fb8123a752e1deb1919680dbabaaf0c15bb732fa84ef879c42f17f22348ab8510973d2b98903391b14c98470d4573f1dae533ad3828c96d816aec904240cde264beebd4f7185adab29a1e10dc246c5ab675ce2362c11e799d660caaba05db682d1ed159e4f5796d864bc3cb593852c3c3f6018e8251d0ed389a03df197d65629668c7e88ed45d32377a8f42fcb1b30b40561bdc1760bde0298"}, 0xda) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x458000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000000)={0xc021, 0x2}) 20:09:22 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x200) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = dup(r0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, 0x140b, 0x124, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x100) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) 20:09:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:22 executing program 1: unshare(0x200) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) accept4$inet6(r1, 0x0, 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x3}}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "9ae21b49b53606ce4bbd614562adb2c6434cb6c60290f80ce6ff7622222b7f09303a66956d7f7bb79558950cc0f65e5b642a801bcf318fe02f20d1a22c5ea07c9f17ffa5e5c84e679933926e206c47a3252dbd57872426bd9d4e90ca08a9bac88446be01d8cfd946b8eaa527b4bbbe88ae4f2c58d88d1c2734ac1f03a8bf86b81ec0057c78cd75d118840d2b17e13e9c6c89b5c9c2f8b987b0bb9d1091d75b2f829b1ce88c27863acc1b59f3904da8e2fe1642e77577efb4785b65aa91ba8bf736826a828e29a00f1461fe69e0c651a911fc1e86d63f856ef9f7478a6b6789fe3df275c17e9c3e6555d28250a537e45d00b833d4e90784d1fff1b11a169da995"}, @TCA_RED_MAX_P={0x8}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) r6 = accept4$inet6(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r7 = socket(0xb, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0x7, &(0x7f0000000000), 0x4) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r8, 0x0) [ 211.993979][T10091] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=5131 sclass=netlink_tcpdiag_socket pid=10091 comm=syz-executor.0 20:09:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r3, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xa92}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x80e0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) [ 212.180115][T10091] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=5131 sclass=netlink_tcpdiag_socket pid=10091 comm=syz-executor.0 20:09:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f00000000c0)={0x1000, 0x8, 0x4, 0x20, 0x7fff, {0x77359400}, {0x4, 0x8, 0x1, 0x2d, 0x3a, 0xc0, "46bc6666"}, 0xffffffff, 0x2, @planes=&(0x7f0000000000)={0x7, 0x3, @mem_offset=0x317e, 0xfff}, 0x2, 0x0, r0}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x64) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) 20:09:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x801, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000003c0)={0x7, 0x3ff, 0x800, 0x7}) r2 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) io_setup(0x801, &(0x7f0000000080)=0x0) r4 = socket(0xa, 0x806, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0x0}]) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) io_cancel(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x0, r5, &(0x7f0000000200)="6fb2aab43c4116b8b4be0cb581de79b5431d4f91fd83848d3e33a1a499381015ae42387a8f16a8e3d52e3f2a1067f1e2070ac836412b4492e1541ca5045e99c40e388f84f7d275789c96928c25123dc794fd57f4928d5050802d24671ef391e111c1479deee92324754fbf8912d1b773ee9ecd6ad40eb122a2a6f4ff03c1e6794b92c60a08ce700cf670951e893954398d537c9e71b813fa90944f9016fd11f12c1564d229329c5a2ca8e1f8791b57a20208bfb2587add6e244ee42f7a77fd2a1c10fb69730c7b13689938c91ede47627caf9db7df2b7b4290def28d062d55", 0xdf, 0xff, 0x0, 0x2}, &(0x7f0000000340)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x1, 0x7, 0xa}) [ 212.703299][ T32] audit: type=1400 audit(1590523763.691:10): avc: denied { create } for pid=10107 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 212.735955][T10109] QAT: Invalid ioctl [ 212.778339][T10110] QAT: Invalid ioctl [ 212.816461][ T32] audit: type=1400 audit(1590523763.711:11): avc: denied { name_connect } for pid=10107 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 20:09:23 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) 20:09:23 executing program 1: unshare(0x200) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) accept4$inet6(r1, 0x0, 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x3}}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) r6 = accept4$inet6(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r7 = socket(0xb, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0x7, &(0x7f0000000000), 0x4) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') 20:09:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x1) ioctl$TIOCSSOFTCAR(r1, 0x89f0, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000000)={0x1e1, 0x2, &(0x7f00000000c0)="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"}) 20:09:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup2(r2, r2) accept4$inet6(r3, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000200)={0x6, 0x0, 0x0, 'queue1\x00', 0x84}) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a40000000209010100000000000000000c00d89ed400075c0002000c00028005000100010000001400018008000100ac14143308000200ac1e00012c00018014000300fc0000000000000000000000000000011400040000000000000000000000000000ff0f000000028005000100130000000900010073797a30000000000900010073797a3000000000080003408000000008000640000000000900010073797a3100"], 0xa4}}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f00000000c0)={0xffff0001, 0x8, 0x4, 0x100000, 0x0, {r1, r2/1000+10000}, {0x0, 0x8, 0x0, 0x10, 0x89, 0x8, "89e98e6c"}, 0x6, 0x1, @userptr=0x4, 0xff, 0x0, 0xffffffffffffffff}) bind$pptp(r3, &(0x7f0000000140)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x44}}}, 0x1e) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x111800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYRESDEC=r1, @ANYRES16=r2, @ANYBLOB="000129bd7000fbdbdf2511000000080006000300000008000500fffbffff080006000700000008000400070000003000018008000500020000000800050003000000060001000e000000090006006c626c6300000000060004004e22000008000400ff000000"], 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) prctl$PR_CAPBSET_DROP(0x18, 0x1f) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0xa, 0x800000003, 0xfffffffd) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r5, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r6, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r5, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_REMOVE(r4, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x88, r6, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, ',\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1a}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$ax25_int(r4, 0x101, 0x6, &(0x7f00000000c0), &(0x7f0000000140)=0x4) write(r3, &(0x7f0000000000)="abd589236acb4387c180aaf17ffb041cc4c0a413c63b6d53f2bb7aadb473275cd79e005f774b9fa1d6a11bf57962024093e8acd74f4dfc305ce81743a5e305d4e340768415becd74d714d28edba848ec9f2749dede55f9e7ff92a26870168449b436c9b453ca2e4cf5cddaf4", 0x6c) [ 214.242011][T10145] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 20:09:25 executing program 1: unshare(0x200) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) accept4$inet6(r1, 0x0, 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x3}}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) r6 = accept4$inet6(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r7 = socket(0xb, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0x7, &(0x7f0000000000), 0x4) [ 214.366206][T10152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10152 comm=syz-executor.0 20:09:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) [ 214.481330][T10145] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 20:09:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) listen(r1, 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 20:09:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80002, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x0, 'veth0_virt_wifi\x00', {0x1}, 0x99f5}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 20:09:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa0001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = openat$vimc1(0xffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0445609, &(0x7f0000000140)={0x4, 0x4, 0x4, 0x20000000, 0x40, {0x0, 0x2710}, {0x2, 0x8, 0x7, 0x6, 0x1, 0x6a, "d325ebd7"}, 0x5, 0x1, @offset=0x4, 0x0, 0x0, r3}) 20:09:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x761441, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) read(r1, &(0x7f0000000080)=""/172, 0xac) pipe(&(0x7f0000000140)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'tunl0\x00', 0x800}) 20:09:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x301a03, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 20:09:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/106) 20:09:26 executing program 1: unshare(0x200) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) accept4$inet6(r1, 0x0, 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x3}}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) r6 = accept4$inet6(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) socket(0xb, 0x3, 0x2) [ 215.677895][ T1002] ===================================================== [ 215.684885][ T1002] BUG: KMSAN: uninit-value in bpf_skb_get_nlattr+0x145/0x290 [ 215.692314][ T1002] CPU: 1 PID: 1002 Comm: kworker/u4:12 Not tainted 5.7.0-rc4-syzkaller #0 [ 215.700814][ T1002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.710896][ T1002] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 215.718799][ T1002] Call Trace: [ 215.722134][ T1002] dump_stack+0x1c9/0x220 [ 215.726605][ T1002] kmsan_report+0xf7/0x1e0 [ 215.731043][ T1002] __msan_warning+0x58/0xa0 [ 215.735556][ T1002] bpf_skb_get_nlattr+0x145/0x290 [ 215.740594][ T1002] ___bpf_prog_run+0x214d/0x97a0 [ 215.745541][ T1002] ? bpf_skb_get_pay_offset+0x60/0x60 [ 215.750917][ T1002] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 215.756741][ T1002] __bpf_prog_run32+0x101/0x170 [ 215.761653][ T1002] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 215.767476][ T1002] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 215.773640][ T1002] ? skb_pull+0x14a/0x240 [ 215.777970][ T1002] ? kmsan_get_metadata+0x4f/0x180 [ 215.783092][ T1002] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 215.788904][ T1002] ? ___bpf_prog_run+0x97a0/0x97a0 [ 215.794028][ T1002] packet_rcv+0x70f/0x2160 [ 215.799686][ T1002] ? packet_sock_destruct+0x1e0/0x1e0 [ 215.805068][ T1002] dev_queue_xmit_nit+0x1199/0x1270 [ 215.810318][ T1002] dev_hard_start_xmit+0x20f/0xab0 [ 215.815451][ T1002] ? kmsan_get_metadata+0x11d/0x180 [ 215.820664][ T1002] __dev_queue_xmit+0x2f8d/0x3b20 [ 215.825699][ T1002] ? kmsan_get_metadata+0x11d/0x180 [ 215.830930][ T1002] dev_queue_xmit+0x4b/0x60 [ 215.835449][ T1002] batadv_send_skb_packet+0x59b/0x8c0 [ 215.840832][ T1002] batadv_send_broadcast_skb+0x76/0x90 [ 215.846301][ T1002] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 215.853328][ T1002] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 215.859472][ T1002] process_one_work+0x1555/0x1f40 [ 215.864501][ T1002] worker_thread+0xef6/0x2450 [ 215.869172][ T1002] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 215.874978][ T1002] ? kmsan_get_metadata+0x11d/0x180 [ 215.880871][ T1002] kthread+0x4b5/0x4f0 [ 215.884941][ T1002] ? process_one_work+0x1f40/0x1f40 [ 215.890147][ T1002] ? kthread_blkcg+0xf0/0xf0 [ 215.894746][ T1002] ret_from_fork+0x35/0x40 [ 215.899152][ T1002] [ 215.901463][ T1002] Uninit was stored to memory at: [ 215.906476][ T1002] kmsan_internal_chain_origin+0xad/0x130 [ 215.912208][ T1002] __msan_chain_origin+0x50/0x90 [ 215.917131][ T1002] ___bpf_prog_run+0x6cbe/0x97a0 [ 215.922058][ T1002] __bpf_prog_run32+0x101/0x170 [ 215.926910][ T1002] packet_rcv+0x70f/0x2160 [ 215.931448][ T1002] dev_queue_xmit_nit+0x1199/0x1270 [ 215.936735][ T1002] dev_hard_start_xmit+0x20f/0xab0 [ 215.941846][ T1002] __dev_queue_xmit+0x2f8d/0x3b20 [ 215.947011][ T1002] dev_queue_xmit+0x4b/0x60 [ 215.951536][ T1002] batadv_send_skb_packet+0x59b/0x8c0 [ 215.957027][ T1002] batadv_send_broadcast_skb+0x76/0x90 [ 215.962528][ T1002] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 215.969548][ T1002] process_one_work+0x1555/0x1f40 [ 215.974559][ T1002] worker_thread+0xef6/0x2450 [ 215.979229][ T1002] kthread+0x4b5/0x4f0 [ 215.983284][ T1002] ret_from_fork+0x35/0x40 [ 215.987694][ T1002] [ 215.990479][ T1002] Uninit was stored to memory at: [ 215.995509][ T1002] kmsan_internal_chain_origin+0xad/0x130 [ 216.001389][ T1002] __msan_chain_origin+0x50/0x90 [ 216.006311][ T1002] ___bpf_prog_run+0x6c64/0x97a0 [ 216.011255][ T1002] __bpf_prog_run32+0x101/0x170 [ 216.016108][ T1002] packet_rcv+0x70f/0x2160 [ 216.020526][ T1002] dev_queue_xmit_nit+0x1199/0x1270 [ 216.025819][ T1002] dev_hard_start_xmit+0x20f/0xab0 [ 216.030916][ T1002] __dev_queue_xmit+0x2f8d/0x3b20 [ 216.035926][ T1002] dev_queue_xmit+0x4b/0x60 [ 216.040418][ T1002] batadv_send_skb_packet+0x59b/0x8c0 [ 216.045953][ T1002] batadv_send_broadcast_skb+0x76/0x90 [ 216.051399][ T1002] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 216.058407][ T1002] process_one_work+0x1555/0x1f40 [ 216.063471][ T1002] worker_thread+0xef6/0x2450 [ 216.068134][ T1002] kthread+0x4b5/0x4f0 [ 216.072187][ T1002] ret_from_fork+0x35/0x40 [ 216.076580][ T1002] [ 216.078893][ T1002] Local variable ----regs@__bpf_prog_run32 created at: [ 216.085746][ T1002] __bpf_prog_run32+0x87/0x170 [ 216.090778][ T1002] __bpf_prog_run32+0x87/0x170 [ 216.095556][ T1002] ===================================================== [ 216.102486][ T1002] Disabling lock debugging due to kernel taint [ 216.108627][ T1002] Kernel panic - not syncing: panic_on_warn set ... [ 216.115202][ T1002] CPU: 1 PID: 1002 Comm: kworker/u4:12 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 216.125068][ T1002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.135142][ T1002] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 216.142942][ T1002] Call Trace: [ 216.146230][ T1002] dump_stack+0x1c9/0x220 [ 216.150597][ T1002] panic+0x3d5/0xc3e [ 216.154505][ T1002] kmsan_report+0x1df/0x1e0 [ 216.159008][ T1002] __msan_warning+0x58/0xa0 [ 216.163523][ T1002] bpf_skb_get_nlattr+0x145/0x290 [ 216.168544][ T1002] ___bpf_prog_run+0x214d/0x97a0 [ 216.173473][ T1002] ? bpf_skb_get_pay_offset+0x60/0x60 [ 216.178833][ T1002] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 216.184635][ T1002] __bpf_prog_run32+0x101/0x170 [ 216.189476][ T1002] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 216.196318][ T1002] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 216.202458][ T1002] ? skb_pull+0x14a/0x240 [ 216.206773][ T1002] ? kmsan_get_metadata+0x4f/0x180 [ 216.211873][ T1002] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 216.217668][ T1002] ? ___bpf_prog_run+0x97a0/0x97a0 [ 216.222769][ T1002] packet_rcv+0x70f/0x2160 [ 216.227195][ T1002] ? packet_sock_destruct+0x1e0/0x1e0 [ 216.232558][ T1002] dev_queue_xmit_nit+0x1199/0x1270 [ 216.237761][ T1002] dev_hard_start_xmit+0x20f/0xab0 [ 216.242899][ T1002] ? kmsan_get_metadata+0x11d/0x180 [ 216.248102][ T1002] __dev_queue_xmit+0x2f8d/0x3b20 [ 216.253116][ T1002] ? kmsan_get_metadata+0x11d/0x180 [ 216.258324][ T1002] dev_queue_xmit+0x4b/0x60 [ 216.262845][ T1002] batadv_send_skb_packet+0x59b/0x8c0 [ 216.268227][ T1002] batadv_send_broadcast_skb+0x76/0x90 [ 216.273684][ T1002] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 216.280727][ T1002] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 216.286522][ T1002] process_one_work+0x1555/0x1f40 [ 216.291547][ T1002] worker_thread+0xef6/0x2450 [ 216.296217][ T1002] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 216.302010][ T1002] ? kmsan_get_metadata+0x11d/0x180 [ 216.307211][ T1002] kthread+0x4b5/0x4f0 [ 216.311269][ T1002] ? process_one_work+0x1f40/0x1f40 [ 216.316468][ T1002] ? kthread_blkcg+0xf0/0xf0 [ 216.321049][ T1002] ret_from_fork+0x35/0x40 [ 216.326929][ T1002] Kernel Offset: 0x23800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 216.338604][ T1002] Rebooting in 86400 seconds..