[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 64.287686][ T31] audit: type=1800 audit(1568052865.332:25): pid=10864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 64.309717][ T31] audit: type=1800 audit(1568052865.352:26): pid=10864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 64.343583][ T31] audit: type=1800 audit(1568052865.382:27): pid=10864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.3' (ECDSA) to the list of known hosts. 2019/09/09 18:14:36 fuzzer started 2019/09/09 18:14:40 dialing manager at 10.128.0.26:44675 2019/09/09 18:14:40 syscalls: 2376 2019/09/09 18:14:40 code coverage: enabled 2019/09/09 18:14:40 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/09 18:14:40 extra coverage: enabled 2019/09/09 18:14:40 setuid sandbox: enabled 2019/09/09 18:14:40 namespace sandbox: enabled 2019/09/09 18:14:40 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/09 18:14:40 fault injection: enabled 2019/09/09 18:14:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/09 18:14:40 net packet injection: enabled 2019/09/09 18:14:40 net device setup: enabled 18:17:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) syzkaller login: [ 223.060760][T11032] IPVS: ftp: loaded support on port[0] = 21 [ 223.183144][T11032] chnl_net:caif_netlink_parms(): no params data found [ 223.233394][T11032] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.240556][T11032] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.249152][T11032] device bridge_slave_0 entered promiscuous mode [ 223.258686][T11032] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.265957][T11032] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.274343][T11032] device bridge_slave_1 entered promiscuous mode [ 223.303316][T11032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.315866][T11032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.345438][T11032] team0: Port device team_slave_0 added [ 223.354148][T11032] team0: Port device team_slave_1 added [ 223.545820][T11032] device hsr_slave_0 entered promiscuous mode [ 223.802749][T11032] device hsr_slave_1 entered promiscuous mode [ 224.051224][T11032] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.058433][T11032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.066124][T11032] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.073321][T11032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.142084][T11032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.159610][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.169925][ T32] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.179548][ T32] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.190618][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 224.212097][T11032] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.225567][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.234990][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.243756][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.250882][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.294187][T11032] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.304913][T11032] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.320007][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.329236][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.338073][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.345220][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.354062][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.363769][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.373437][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.382850][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.391977][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.401474][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.410769][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.419676][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.428978][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.437847][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.467751][T11032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.565059][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.573928][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:17:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) [ 225.058440][T11041] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.068022][T11041] Enabling of bearer rejected, illegal name [ 225.080456][T11042] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.089834][T11042] Enabling of bearer rejected, illegal name 18:17:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) [ 225.161254][T11045] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.171264][T11045] Enabling of bearer rejected, illegal name 18:17:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) [ 225.256825][T11048] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.266295][T11048] Enabling of bearer rejected, illegal name 18:17:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) [ 225.361935][T11051] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.371987][T11051] Enabling of bearer rejected, illegal name 18:17:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:06 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:06 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:06 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:07 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") write$nbd(r0, &(0x7f0000000200)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a3ef41719fa527ab78fc577180bd82099cbab35a2fdbede5fb0011eda3d657a6ec7c8ea11af0abd4fb1f8cd557b0bdfcd7f4195b0ffb83a83e65611b8e66182eff039800ccce083c9e6dd2af872a1cb21492f4816fcd9dfa"}, 0x68) 18:17:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 18:17:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 18:17:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 18:17:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 226.655614][T11101] IPVS: ftp: loaded support on port[0] = 21 18:17:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 226.797824][T11101] chnl_net:caif_netlink_parms(): no params data found 18:17:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 226.872643][T11101] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.879825][T11101] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.888107][T11101] device bridge_slave_0 entered promiscuous mode [ 226.928784][T11101] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.936186][T11101] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.944566][T11101] device bridge_slave_1 entered promiscuous mode [ 226.975649][T11101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.989141][T11101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:17:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) [ 227.023737][T11101] team0: Port device team_slave_0 added [ 227.032507][T11101] team0: Port device team_slave_1 added 18:17:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) [ 227.117150][T11101] device hsr_slave_0 entered promiscuous mode [ 227.143035][T11101] device hsr_slave_1 entered promiscuous mode 18:17:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) [ 227.183214][T11101] debugfs: Directory 'hsr0' with parent '/' already present! [ 227.224056][T11101] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.231211][T11101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.238924][T11101] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.246140][T11101] bridge0: port 1(bridge_slave_0) entered forwarding state 18:17:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) [ 227.338161][T11101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.360082][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.378876][ T32] bridge0: port 1(bridge_slave_0) entered disabled state 18:17:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) [ 227.400555][ T32] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.424407][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 227.454663][T11101] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.480350][ T4017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.489602][ T4017] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.496808][ T4017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.556543][ T4017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.565538][ T4017] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.572742][ T4017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.583084][ T4017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.592909][ T4017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.602058][ T4017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.619601][T11101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.631673][T11101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.659710][T11101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.669722][ T4017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.678741][ T4017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:17:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 18:17:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 18:17:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 18:17:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f00000001c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed\xbb\x1c\xec\xc1Hb\x95.\xe1\xdbt\x981\xecR\x82=eKDA<\xe0\x0e\xbc\x92U\x14$j\xde\xdf^\x15?\xd0`BO\xb4T', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r1, 0xfffffffffffffffa, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") read(r1, 0x0, 0x0) 18:17:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 18:17:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 18:17:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 18:17:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982"], 0x3}}, 0x0) 18:17:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982"], 0x3}}, 0x0) 18:17:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$uinput_user_dev(r0, &(0x7f0000000f40)={'syz0\x00', {}, 0x0, [], [], [0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000080)) 18:17:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982"], 0x3}}, 0x0) [ 228.380204][T11161] input: syz0 as /devices/virtual/input/input5 18:17:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be5"], 0x3}}, 0x0) [ 228.478553][T11166] input: syz0 as /devices/virtual/input/input6 18:17:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) 18:17:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be5"], 0x3}}, 0x0) 18:17:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be5"], 0x3}}, 0x0) 18:17:09 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x8, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r1, &(0x7f0000000140)=""/229, 0x2000) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r2, &(0x7f0000000140)=""/229, 0x2000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r4, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x40) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x200}, 0x2) 18:17:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74"], 0x3}}, 0x0) 18:17:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74"], 0x3}}, 0x0) [ 228.951145][T11188] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.972649][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 228.979039][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:17:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74"], 0x3}}, 0x0) 18:17:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74"], 0x3}}, 0x0) 18:17:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74"], 0x3}}, 0x0) 18:17:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74"], 0x3}}, 0x0) 18:17:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f746561"], 0x3}}, 0x0) 18:17:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f746561"], 0x3}}, 0x0) 18:17:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f746561"], 0x3}}, 0x0) 18:17:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x2}}, 0x0) 18:17:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x2}}, 0x0) [ 229.741459][T11221] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:17:10 executing program 1: ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={0x1, &(0x7f0000000000)="54f8df0d139134cc754fcc143ef9a4e1e2c5a92485882260df40303fe662e092fbc828d4c4263f1ce25b36fab038bd4db9b366afba8a94a686e5697bf9cc60d590cbd0a08b1dbbaad0098d289f2a63cf6017db0a31a72333d1968f4ba65d4da4eb75a4eef6e3b8675dd58ec043aa", &(0x7f0000000080)=""/84}, 0x18) 18:17:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x2}}, 0x0) 18:17:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:11 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x210001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r2}, 0x8) 18:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x2}}, 0x0) 18:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x2}}, 0x0) 18:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x2}}, 0x0) 18:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3}}, 0x0) 18:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3}}, 0x0) 18:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3}}, 0x0) 18:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3}}, 0x0) 18:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3}}, 0x0) 18:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3}}, 0x0) 18:17:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") write$rfkill(r1, &(0x7f0000000080), 0x8) unshare(0x20400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40045108, 0x0) 18:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3}}, 0x0) 18:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3}}, 0x0) 18:17:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3}}, 0x0) 18:17:12 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f0000000140)=""/229, 0x2000) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x3, 0x3b, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000100)=""/147}, &(0x7f0000000040)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) syz_open_dev$hidraw(&(0x7f0000000240)='/dev/hidraw#\x00', 0x0, 0x340) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3, 0xfffffffffffffffd}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000380)) 18:17:12 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) [ 231.179492][T11287] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 231.209389][T11288] FAULT_INJECTION: forcing a failure. [ 231.209389][T11288] name failslab, interval 1, probability 0, space 0, times 1 [ 231.222351][T11288] CPU: 1 PID: 11288 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 231.230278][T11288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.240348][T11288] Call Trace: [ 231.243688][T11288] dump_stack+0x191/0x1f0 [ 231.248086][T11288] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 231.254100][T11288] should_fail+0xa3f/0xa50 [ 231.258581][T11288] __should_failslab+0x264/0x280 [ 231.263567][T11288] should_failslab+0x29/0x70 [ 231.268215][T11288] kmem_cache_alloc_node+0x103/0xe70 [ 231.273545][T11288] ? __alloc_skb+0x215/0xa10 [ 231.278191][T11288] __alloc_skb+0x215/0xa10 [ 231.282676][T11288] netlink_sendmsg+0x783/0x1330 [ 231.287623][T11288] ? netlink_getsockopt+0x1430/0x1430 [ 231.293032][T11288] ___sys_sendmsg+0x14ff/0x1590 [ 231.298012][T11288] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 231.304152][T11288] ? __fget_light+0x6b1/0x710 [ 231.308872][T11288] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 231.314894][T11288] __se_sys_sendmsg+0x305/0x460 [ 231.319806][T11288] __x64_sys_sendmsg+0x4a/0x70 [ 231.324624][T11288] do_syscall_64+0xbc/0xf0 [ 231.329083][T11288] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 231.334996][T11288] RIP: 0033:0x4598e9 [ 231.338945][T11288] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.358585][T11288] RSP: 002b:00007ff41c2c2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 231.367041][T11288] RAX: ffffffffffffffda RBX: 00007ff41c2c2c90 RCX: 00000000004598e9 18:17:12 executing program 0 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) [ 231.375034][T11288] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 231.383029][T11288] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 231.391028][T11288] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff41c2c36d4 [ 231.399033][T11288] R13: 00000000004c7575 R14: 00000000004dcd68 R15: 0000000000000004 [ 231.474660][T11291] FAULT_INJECTION: forcing a failure. [ 231.474660][T11291] name failslab, interval 1, probability 0, space 0, times 0 [ 231.487477][T11291] CPU: 1 PID: 11291 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 231.495513][T11291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.505610][T11291] Call Trace: [ 231.508941][T11291] dump_stack+0x191/0x1f0 [ 231.513305][T11291] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 231.519320][T11291] should_fail+0xa3f/0xa50 [ 231.523787][T11291] __should_failslab+0x264/0x280 [ 231.528756][T11291] should_failslab+0x29/0x70 [ 231.533393][T11291] __kmalloc_node_track_caller+0x1cd/0x1320 [ 231.539341][T11291] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 231.545465][T11291] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 231.550982][T11291] ? netlink_sendmsg+0x783/0x1330 [ 231.556191][T11291] ? netlink_sendmsg+0x783/0x1330 [ 231.561263][T11291] __alloc_skb+0x306/0xa10 [ 231.565722][T11291] ? netlink_sendmsg+0x783/0x1330 [ 231.570799][T11291] netlink_sendmsg+0x783/0x1330 [ 231.575715][T11291] ? netlink_getsockopt+0x1430/0x1430 [ 231.581123][T11291] ___sys_sendmsg+0x14ff/0x1590 [ 231.586013][T11291] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 231.592150][T11291] ? __fget_light+0x6b1/0x710 [ 231.596889][T11291] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 231.603006][T11291] __se_sys_sendmsg+0x305/0x460 [ 231.607914][T11291] __x64_sys_sendmsg+0x4a/0x70 [ 231.612718][T11291] do_syscall_64+0xbc/0xf0 [ 231.617286][T11291] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 231.623202][T11291] RIP: 0033:0x4598e9 [ 231.627123][T11291] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.646834][T11291] RSP: 002b:00007ff41c2c2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 231.655277][T11291] RAX: ffffffffffffffda RBX: 00007ff41c2c2c90 RCX: 00000000004598e9 [ 231.663267][T11291] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 18:17:12 executing program 0 (fault-call:2 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) [ 231.671256][T11291] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 231.679245][T11291] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff41c2c36d4 [ 231.687256][T11291] R13: 00000000004c7575 R14: 00000000004dcd68 R15: 0000000000000004 18:17:12 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x480000, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0xb, @output={0x7829efdcd03085c8, 0x1, {0x592, 0x3}, 0x8, 0xb3}}) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xbbfb, 0x1450c0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000180)={0x8064, 0x401, 0x8}) ioctl$HIDIOCGUSAGES(r0, 0xd01c4813, &(0x7f00000001c0)={{0x1, 0x2, 0x7b49da91, 0x8, 0x80, 0xfffffffffffff051}, 0x142, [0x4, 0x6, 0x3ae7, 0x3, 0x1, 0xfffffffffffffffc, 0x2, 0x40, 0x1, 0x0, 0x80, 0x80, 0x1, 0x2c7, 0x6, 0x3ff, 0xcb5, 0x401, 0x5, 0xff, 0x3fa, 0x4, 0x6, 0x3, 0x2, 0xfff, 0x0, 0xaf, 0x1, 0x2, 0x9, 0xffff, 0x40, 0x5, 0x9, 0x4, 0x80000001, 0x9, 0xfffffffffffffcd8, 0x5, 0xfffffffffffffff8, 0xdf7, 0xe3e4, 0xdb04, 0x8, 0x8, 0x7fff, 0x8, 0x2, 0x10000, 0x80000001, 0xd5, 0x3, 0x8, 0x8000, 0x8, 0x0, 0x20, 0x8, 0x7312cfba, 0x0, 0xc, 0xfff, 0xc00000000000, 0x4, 0xe24, 0x14, 0x1, 0x0, 0x8, 0x8, 0xfffffffffffffe01, 0x0, 0x1f, 0xffffffff, 0x8, 0x32, 0x401, 0x1, 0x1, 0xffffffffffffcdb6, 0xc0c, 0x8000, 0x401, 0xab27, 0x4, 0x4, 0x8000, 0x980, 0x8, 0x2027fa91, 0x1, 0x2, 0x25, 0x1, 0x40, 0x20, 0x9, 0x8, 0x3ff, 0x9, 0x0, 0x7, 0x7, 0x4, 0xfffffffffffff801, 0x4f, 0x2, 0xfff, 0x401, 0xb8, 0x7, 0x1f, 0x1740, 0x100000000, 0x10000, 0x40, 0x4, 0xfffffffffffffffe, 0xffffffffffff8000, 0x9, 0x81, 0x1, 0x1, 0x1000, 0x5, 0x8, 0x1, 0x6, 0x5f6, 0x100000001, 0x2, 0x2, 0x865, 0x5e4, 0x0, 0xd59, 0x3ff, 0xec5, 0xfffffffffffffeff, 0xfffffffffffffffb, 0x0, 0x2, 0x4, 0x3, 0x533, 0x20, 0x7, 0x8, 0xa, 0x9, 0x200, 0x3, 0x7, 0xa3, 0x1000, 0xc307, 0x849, 0xfffffffffffffffa, 0x5, 0x7fffffff, 0x912a, 0x9, 0x1, 0x2, 0x0, 0x1f, 0x6, 0x6, 0x7, 0x7, 0x9, 0x4, 0x6, 0x401, 0x939a, 0x1f, 0x10001, 0x9, 0x20, 0x20, 0x1, 0x1, 0x80000000000, 0x20, 0x8, 0x6, 0x2a7a9044, 0x8, 0x1, 0x2, 0x401, 0xbb, 0x5, 0x5, 0x2, 0xd0c, 0x20, 0x4, 0x8000, 0x5, 0xd779, 0x4, 0xbaac, 0x2, 0x45, 0x81, 0x6, 0x2, 0x9, 0x2, 0x7713, 0xfffffffffc436d68, 0xfff, 0x7f, 0xffffffffffff0001, 0x400, 0xfbd1, 0x2, 0x4, 0x2, 0x96, 0x8, 0x2, 0x8, 0x1f, 0x8, 0x9, 0x7fffffff, 0x101, 0x7, 0x8, 0x698b, 0xfff000, 0x8, 0x20, 0x1f, 0x8, 0x1, 0x4, 0xc000000, 0xfff, 0x9, 0x2, 0x0, 0x1, 0x7ff, 0x9, 0x7, 0x5, 0x81, 0x0, 0xffffffffffffff7f, 0x6, 0x8, 0x29a9, 0x5, 0x3f, 0x9, 0x8, 0x2, 0x6dd, 0x1, 0x4, 0x3f798960, 0x7fffffff, 0xeaaf, 0x8, 0x3, 0x100000000, 0xb0c, 0x100000001, 0x1c, 0x90c9, 0x1, 0x6, 0x1e0, 0x80000001, 0x7, 0x0, 0x4, 0x1000, 0x7, 0x7, 0x3b6, 0x2, 0x4, 0x80000001, 0x8000, 0x5, 0xbd6a, 0x5, 0x6be, 0x7ff, 0x2, 0x1, 0x1, 0x8001, 0x1, 0x80000000, 0x80, 0xffffffffffffffe9, 0x4, 0x8, 0x80000001, 0x7ff, 0xffffffffffffff01, 0x9, 0x10001, 0x0, 0x5, 0x10001, 0x9, 0x0, 0x404000, 0x5, 0xde8, 0xfffffffffffffeff, 0x6, 0x7, 0x1, 0x7, 0xa1, 0x33, 0x5, 0x2, 0x95, 0x10001, 0x200000000, 0x7429, 0x8d79, 0x8, 0x1, 0x7, 0x1f, 0x10001, 0x0, 0x2, 0x1ff, 0x7, 0x5, 0x4, 0x400, 0xfff, 0x7, 0x78, 0x2020000, 0x0, 0x4, 0x7, 0x7ff, 0x5, 0x0, 0xdeb1, 0xffffffff, 0x4, 0x80, 0x7, 0x0, 0x8, 0x0, 0x0, 0x8000, 0x1f, 0x4, 0x1000000, 0x3, 0x1f, 0x8, 0x62f2, 0x3, 0x10000, 0x9, 0x1, 0x40, 0x6, 0x9, 0x401, 0x9, 0x27c6, 0x5369, 0x6, 0x20, 0x100000, 0x4, 0x8, 0x9, 0xfffffffffffffffe, 0x9, 0x8, 0x7, 0x2ac6, 0x10000, 0x400, 0x8, 0xfffffffffffffc1f, 0x200, 0xfffffffffffffff8, 0x3, 0x10001, 0x100000000, 0x1, 0xa393, 0x1f, 0x3f, 0x5, 0x1, 0x7ff, 0x7, 0x7, 0x6, 0x8, 0x6, 0x73, 0x1, 0x1, 0x1f, 0x7, 0x1, 0x3, 0x8c4, 0x2, 0x10000, 0x7fff, 0x2, 0x8, 0x7, 0x101, 0x5, 0x26f, 0x100000001, 0x1, 0x1f, 0x8, 0x1, 0x5, 0x1ff, 0x401, 0x9, 0x7, 0x6, 0x2, 0xffffffff, 0x7, 0x8, 0x0, 0x80000001, 0x0, 0x42, 0x81, 0xb82, 0x4, 0x5, 0x9, 0x5, 0x7ec7, 0x0, 0x6, 0x4, 0x9, 0x9e9, 0x4, 0xff, 0x2, 0xffffffffffff9458, 0x6, 0x40, 0x11c, 0x7, 0x1ff, 0x453a5cc7, 0x7, 0x1, 0x6eb, 0x7fff, 0x1f, 0x4ab, 0x2, 0x6f90, 0x3, 0x10000, 0xfffffffffffffbff, 0xfffffffffffff51c, 0xea, 0x6, 0x2, 0x7, 0x7, 0x4, 0x5, 0x4, 0x8, 0xfff, 0x1, 0x2, 0x85c, 0x9, 0x80000001, 0x3, 0x1, 0x350c, 0x1ff, 0x3, 0x0, 0x4, 0x20000, 0x80000001, 0x10000, 0xa1, 0x7, 0x5, 0x1ff, 0xec, 0x9, 0x8, 0x2, 0x5, 0x401, 0x8, 0x8, 0x8, 0x101, 0x20, 0x1, 0x6, 0xaf4, 0x7ff, 0x5, 0x92004c0, 0x0, 0x3, 0xc6, 0x8, 0x4, 0x800, 0x5, 0x7, 0xffffffff, 0x19b, 0x24, 0x3, 0x8, 0xbb, 0x7f, 0x1f, 0x7, 0x8, 0x4, 0x1, 0x51, 0x1, 0xd7b, 0x7e20, 0x8, 0x0, 0x401, 0x80000001, 0x4, 0x9, 0x1, 0x9, 0x0, 0x1, 0xcc, 0x7fff, 0x38de8bba0000, 0x80, 0x200, 0x3, 0xf8, 0x0, 0x3, 0x401, 0x9, 0x7692, 0x0, 0x9f, 0xbc, 0x0, 0xfff, 0xffffffff, 0x5, 0x100, 0x1000, 0x3, 0x0, 0x3ff, 0x10000, 0x7, 0x7fffffff, 0x2, 0x81, 0x1, 0x2, 0x101, 0x3ce3, 0xfffffffffffffff9, 0x1, 0x0, 0x2, 0x4, 0x3, 0x10001, 0x5, 0x4, 0x774, 0x6, 0x9295, 0x9, 0x3, 0x800, 0x80, 0x8, 0x5, 0x0, 0x4, 0xad73, 0x6, 0x5c, 0x6, 0x4, 0x7ff, 0x3eff0fb3, 0x9, 0xffffffff8533956f, 0x6, 0x1, 0x1, 0x0, 0x83, 0xcca0, 0x8, 0x8, 0x7, 0x20, 0xf85, 0x9, 0xe5a, 0x7, 0x7ff, 0x3, 0x593, 0x6, 0xcf6, 0x9, 0x4, 0x101, 0x101, 0x1, 0xbc, 0x8000, 0x5, 0xed, 0x3, 0x5, 0x6, 0x8, 0x1ff, 0x5, 0x0, 0x80000000, 0x8f09, 0xfffffffffffffffc, 0x0, 0x3f, 0x1, 0x40, 0xdb1, 0x80000000, 0x2, 0x7, 0x96, 0x4, 0xb98e, 0xfffffffffffffffb, 0x8, 0x40, 0x4, 0x4, 0x6, 0x9, 0x3, 0x7ac4b5e3, 0x40, 0x2, 0xfffffffffffff282, 0x1, 0x4, 0x1, 0x3, 0x12b11ed8, 0x537f10a3, 0x5, 0x100000001, 0x5, 0x1750, 0x101, 0x8, 0x6, 0x4, 0x6, 0xffff, 0x7, 0x800, 0x2, 0x3, 0x7, 0x3, 0x8, 0x4, 0xffffffffffffff00, 0x9, 0x9, 0x1000, 0x5, 0x8, 0x7e2f, 0x4, 0x80, 0x7f, 0x98, 0x401, 0x8, 0x7fffffff, 0x0, 0x8, 0x10001, 0x5, 0x5, 0x8, 0xeb32, 0x1, 0x2, 0x9, 0x2c65, 0x3, 0xfffffffffffffffc, 0xfffffffeffffffff, 0x1000, 0x3212, 0x2, 0x4, 0x990, 0x7, 0x1, 0x40, 0x0, 0x0, 0x7, 0x80000001, 0x9e00000000000000, 0x7, 0x10000, 0x8, 0x7, 0x101, 0x401, 0x7, 0x29, 0x9, 0x0, 0x800, 0x2b, 0x9, 0x3, 0x100000000, 0x0, 0x8, 0xfff, 0xb5, 0x4388, 0x646f, 0x18d1, 0x362b, 0x40, 0x7, 0x9, 0x2, 0x7, 0x64, 0x3, 0x4, 0x6, 0x5, 0xfffffffffffffff9, 0x4, 0x100, 0x200, 0x65b, 0x200, 0x6, 0x7, 0xfffffffffffffff8, 0x3026d606, 0x2000, 0x1, 0x0, 0x6739, 0x3, 0x0, 0x5, 0x1, 0xe2, 0xb40, 0xfffffffffffffe00, 0x41, 0x7f, 0x7e, 0xfffffffffffffffe, 0x2, 0xa3, 0x3, 0x2, 0x7f, 0xffffffffffff3f8b, 0x7, 0x7, 0x7729, 0x8, 0x3, 0x1, 0x4, 0x7ff, 0x5, 0xfffffffffffffff9, 0xfffffffffffffffd, 0xff, 0x80, 0x2, 0xfffffffffffffffc, 0x1, 0x3e11, 0x3132, 0x100, 0xffffffff, 0x9, 0x0, 0x6, 0x9, 0x8, 0x44ad, 0xffffffffffffffb1, 0x40, 0xffffffffffffff8b, 0x3, 0xfffffffffffff46c, 0x7, 0x8000, 0x4d, 0x101, 0x100000001, 0x5, 0x5, 0x80, 0x1, 0x800, 0xfff, 0x0, 0x5, 0x0, 0xfff, 0x2, 0x800, 0xe5, 0x0, 0x3, 0x0, 0xfffffffffffffff9, 0x8, 0x8000, 0x7, 0x100000000, 0x9, 0x7, 0xf4, 0x7, 0xfff, 0x8, 0x100000000, 0x6, 0x3, 0x80000000, 0x1, 0x6, 0xfffffffffffffffe, 0xffff, 0x6, 0x1, 0x8, 0x7, 0x3, 0x401, 0x9, 0x3f, 0x101, 0x20, 0x10000, 0x71, 0x0, 0x5, 0x7, 0x80000000, 0x100, 0x61ab, 0x4, 0x5, 0x3ff, 0x7ff, 0x80, 0x7, 0x2, 0x1, 0x373, 0x4, 0x7, 0x4, 0x98, 0x4b8d, 0x6, 0x10001, 0x9, 0x6, 0xfffffffffffffffc, 0x4, 0x7, 0x5, 0xffff, 0x76, 0x1, 0x64, 0x8, 0x4, 0xfffffffffffffff8, 0x4, 0x6, 0x1, 0x7fffffff, 0xff, 0x8, 0x3, 0x0, 0x4, 0x5, 0x864f, 0x5, 0x0, 0xe93, 0x100000001, 0x6, 0x2, 0x7fff, 0x9, 0x1ff, 0x7fffffff, 0xffff, 0x1b, 0x5, 0x1000, 0x7, 0x9, 0x3f, 0x5, 0x4f0, 0x3, 0x20, 0x6, 0x7, 0x8, 0x8, 0x2, 0x48, 0x1, 0x3ff, 0x5, 0x5, 0x7, 0xc1, 0x5, 0x4c0b8b60, 0x43a, 0x9, 0x7, 0x1, 0x9, 0xa5be, 0x1f, 0x9, 0x9, 0x4, 0x0, 0x1f, 0x0, 0x106, 0x3, 0x7, 0x5, 0x100000001, 0xffffffff, 0x317, 0x5, 0x8000, 0x3, 0x2449640b, 0x9, 0x1, 0x2b12, 0x3, 0x0, 0x449, 0x3f, 0xd0, 0x5, 0xfffffffffffffffe, 0x4, 0x7, 0x1, 0x234, 0x2, 0xfffffffffffffffa, 0x7, 0x80, 0xd2b, 0x907c, 0x5]}) r2 = syz_open_dev$usbmon(&(0x7f0000001200)='/dev/usbmon#\x00', 0x80000001, 0x40) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000001240)={0xde8, 0x7, 0x9}) r3 = syz_open_dev$radio(&(0x7f0000001300)='/dev/radio#\x00', 0x3, 0x2) stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)='fuse\x00', 0x80, &(0x7f0000001480)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1800}}, {@max_read={'max_read', 0x3d, 0xffffffff}}], [{@hash='hash'}]}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000001540)='/dev/rtc0\x00', 0x2400, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001580)='/dev/vsock\x00', 0x38000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000015c0)={0x0, 0x62, "6fdff0169a0220f3a8e103ff71c000448f6bc2cf46cebbf2ab3fbf23520d64acfe3013232062f4740fd32e2943a3ae148b47da19f8a95e6bed1f2d3dd0e64866163feea2acae6334a6c2042c7335eb5a6e3c37bdbd08c506c5e9635892de492aa07a"}, &(0x7f0000001640)=0x6a) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000001680)={r7, 0x6d08, 0x7fff, 0x7f, 0xffff, 0x80000000}, &(0x7f00000016c0)=0x14) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000001700)={{0x0, @addr=0x3}, 0x8, 0x0, 0x4}) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001740)='memory.current\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r8, 0x4004ae86, &(0x7f0000001780)=0x2) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/dlm-monitor\x00', 0x204500, 0x0) write$capi20(r9, &(0x7f0000001800)={0x10, 0x40, 0x41, 0x83, 0x2, 0x1}, 0x10) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000001840)='/dev/audio\x00', 0x26000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r10, 0x4018aee3, &(0x7f00000018c0)={0x0, 0x40, 0x9, &(0x7f0000001880)=0x6}) utime(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x7, 0x1}) openat$fuse(0xffffffffffffff9c, &(0x7f0000001980)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f00000019c0)='/dev/snd/controlC#\x00', 0xffffffffffffff7f, 0x8000) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm_plock\x00', 0x42100, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r11, 0xc008551a, &(0x7f0000001a40)={0x101, 0x4, [0x80000000]}) clock_gettime(0x0, &(0x7f0000004500)={0x0, 0x0}) recvmmsg(r8, &(0x7f0000004440)=[{{&(0x7f0000001a80)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000001b00)=""/140, 0x8c}, {&(0x7f0000001bc0)=""/6, 0x6}, {&(0x7f0000001c00)}, {&(0x7f0000001c40)=""/244, 0xf4}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/44, 0x2c}, {&(0x7f0000002d80)=""/4096, 0x1000}], 0x7, &(0x7f0000003e00)=""/23, 0x17}, 0x4}, {{&(0x7f0000003e40)=@tipc=@name, 0x80, &(0x7f0000004140)=[{&(0x7f0000003ec0)=""/85, 0x55}, {&(0x7f0000003f40)=""/219, 0xdb}, {&(0x7f0000004040)=""/34, 0x22}, {&(0x7f0000004080)=""/147, 0x93}], 0x4}, 0x4}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000004180)=""/31, 0x1f}, {&(0x7f00000041c0)=""/213, 0xd5}, {&(0x7f00000042c0)=""/218, 0xda}], 0x3, &(0x7f0000004400)=""/51, 0x33}, 0x2}], 0x3, 0x20, &(0x7f0000004540)={r12, r13+30000000}) [ 231.795654][T11294] FAULT_INJECTION: forcing a failure. [ 231.795654][T11294] name failslab, interval 1, probability 0, space 0, times 0 [ 231.808384][T11294] CPU: 1 PID: 11294 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 231.816304][T11294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.826382][T11294] Call Trace: [ 231.829741][T11294] dump_stack+0x191/0x1f0 [ 231.834114][T11294] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 231.840139][T11294] should_fail+0xa3f/0xa50 [ 231.844615][T11294] __should_failslab+0x264/0x280 [ 231.849601][T11294] should_failslab+0x29/0x70 [ 231.854233][T11294] kmem_cache_alloc+0xd6/0xd10 [ 231.859026][T11294] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 231.865057][T11294] ? skb_clone+0x326/0x5d0 [ 231.869513][T11294] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 231.875624][T11294] skb_clone+0x326/0x5d0 [ 231.879949][T11294] netlink_deliver_tap+0x804/0xeb0 [ 231.885094][T11294] ? kmsan_set_origin+0x26d/0x340 [ 231.890183][T11294] netlink_unicast+0xe17/0x1050 [ 231.895109][T11294] netlink_sendmsg+0x110f/0x1330 [ 231.900655][T11294] ? netlink_getsockopt+0x1430/0x1430 [ 231.906073][T11294] ___sys_sendmsg+0x14ff/0x1590 [ 231.910961][T11294] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 231.917220][T11294] ? __fget_light+0x6b1/0x710 [ 231.921946][T11294] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 231.927967][T11294] __se_sys_sendmsg+0x305/0x460 [ 231.932863][T11294] __x64_sys_sendmsg+0x4a/0x70 [ 231.937751][T11294] do_syscall_64+0xbc/0xf0 [ 231.942195][T11294] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 231.948090][T11294] RIP: 0033:0x4598e9 [ 231.952007][T11294] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.971640][T11294] RSP: 002b:00007ff41c2c2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 231.980063][T11294] RAX: ffffffffffffffda RBX: 00007ff41c2c2c90 RCX: 00000000004598e9 [ 231.988052][T11294] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 231.996052][T11294] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 232.004033][T11294] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff41c2c36d4 [ 232.012013][T11294] R13: 00000000004c7575 R14: 00000000004dcd68 R15: 0000000000000004 [ 232.020374][T11294] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.029736][T11294] Enabling of bearer rejected, illegal name 18:17:13 executing program 1: write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) 18:17:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='loginuid\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000080)) r3 = dup(r1) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r4, &(0x7f0000000140)=""/229, 0x2000) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) r5 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x6, 0xee7730dd5d206c8f) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='fdinfo\x00\x92\xbb\v>co\xe8\xf2%\xc57=\xf7\xfd\a\x89\x80\xa5\x84\a\xee\x1f\xbb\xd7j.\xe7?C\"\xbe\vJ$\xb1p7wU\xf1i6\x91\x9f!E\xb0_\x80\x14\a?\xca\xb5CD\x8c\xee\xed\x9c\xb2\xb6\xb6\x97\x00`\x14\xb7\xda\xe2\xab^\xb3\xe3\x0e\xce\x11\xa7\x81\xe6\xc4\x1a\x06\xd7\xbff\xcb\xf9\xb1\xf0 \x00\x00\x00\x00\x00\x00\x03\x96\xd2;\xca?M\xe47\x1ce\x83\x8dK}|\xeb\x86$\x9cN\x01d\xb6\x80:\xa0B\xec\xd7\xa8\x8az.\xba~C\xb4L\xbf\x17\xec\xe9l\xa7\r\x85\xeaS\xe4B\xeb\xe9O\xfa\x12\xa5\xe8Buqe!\x86\x18\x16r\xa7\xd6\x1c\xb2n\xa4T0\xf1\x10\x16\xfe\"\xc3=\x0en|\xc6h\x9d\xe5\xc3]\xf1\xaej+\xfd\xb6\x96r\xe8\x81~LN\xc5L\xd0A-\x1a\xf4fm\b\x1c\xf6\x7f\x148l\xc4\b\x9a-\xb8\xfe\x8a\xe0\x03\x9btv\x1e\xef\xb5\xf1\xcfL-f>\xb4_\rl\x7f\x99d\xc2\xd9\xe8\xc9\xfb\xff\x96\xf0)\x831\x1b\x1cW\xc4\xb1\x1c\xae\x8b\x06\xe8=\xd2\xbe\x06$k\xe7\xdd\xa8z\x91q\x02~\xc2`\xe2\xfd\xcf\xed58\x90\xbb\xf4\x84\x88\x8f\xec\xc4U\xc0\xf9i\x94*e\x81v\x86\xb6aD\x82\xacIU\x9eo\aY\x84l8\xd4\x18\xb1\x1c\xed?\x00'/349) fchdir(r6) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:17:13 executing program 0 (fault-call:2 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) [ 232.405384][T11303] IPVS: ftp: loaded support on port[0] = 21 [ 232.418646][T11307] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.428320][T11307] Enabling of bearer rejected, illegal name [ 232.437408][T11307] FAULT_INJECTION: forcing a failure. [ 232.437408][T11307] name failslab, interval 1, probability 0, space 0, times 0 [ 232.450077][T11307] CPU: 1 PID: 11307 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 232.457990][T11307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.468067][T11307] Call Trace: [ 232.471434][T11307] dump_stack+0x191/0x1f0 [ 232.475805][T11307] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 232.481847][T11307] should_fail+0xa3f/0xa50 [ 232.486331][T11307] __should_failslab+0x264/0x280 [ 232.491314][T11307] should_failslab+0x29/0x70 [ 232.495961][T11307] kmem_cache_alloc_node+0x103/0xe70 [ 232.501298][T11307] ? __alloc_skb+0x215/0xa10 [ 232.505926][T11307] ? kmsan_set_origin+0x26d/0x340 [ 232.511015][T11307] __alloc_skb+0x215/0xa10 [ 232.515498][T11307] netlink_ack+0x579/0x1240 [ 232.520064][T11307] netlink_rcv_skb+0x316/0x620 [ 232.524857][T11307] ? genl_unbind+0x390/0x390 [ 232.529496][T11307] genl_rcv+0x63/0x80 [ 232.533535][T11307] netlink_unicast+0xf6c/0x1050 [ 232.538470][T11307] netlink_sendmsg+0x110f/0x1330 [ 232.543492][T11307] ? netlink_getsockopt+0x1430/0x1430 [ 232.548916][T11307] ___sys_sendmsg+0x14ff/0x1590 [ 232.553810][T11307] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 232.559952][T11307] ? __fget_light+0x6b1/0x710 [ 232.564656][T11307] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 232.570660][T11307] __se_sys_sendmsg+0x305/0x460 [ 232.575545][T11307] __x64_sys_sendmsg+0x4a/0x70 [ 232.580323][T11307] do_syscall_64+0xbc/0xf0 [ 232.584768][T11307] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 232.590666][T11307] RIP: 0033:0x4598e9 [ 232.594577][T11307] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.614197][T11307] RSP: 002b:00007ff41c2c2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 232.622616][T11307] RAX: ffffffffffffffda RBX: 00007ff41c2c2c90 RCX: 00000000004598e9 [ 232.630594][T11307] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 232.638574][T11307] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 232.646549][T11307] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff41c2c36d4 [ 232.654524][T11307] R13: 00000000004c7575 R14: 00000000004dcd68 R15: 0000000000000004 [ 232.785282][T11303] chnl_net:caif_netlink_parms(): no params data found [ 232.838715][T11303] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.846019][T11303] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.854453][T11303] device bridge_slave_0 entered promiscuous mode [ 232.865226][T11303] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.872501][T11303] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.880953][T11303] device bridge_slave_1 entered promiscuous mode [ 232.912513][T11303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.925438][T11303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:17:14 executing program 0 (fault-call:2 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) [ 232.956745][T11303] team0: Port device team_slave_0 added [ 232.966601][T11303] team0: Port device team_slave_1 added [ 233.048232][T11303] device hsr_slave_0 entered promiscuous mode [ 233.076221][T11303] device hsr_slave_1 entered promiscuous mode [ 233.123307][T11303] debugfs: Directory 'hsr0' with parent '/' already present! [ 233.131564][T11312] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.141071][T11312] Enabling of bearer rejected, illegal name [ 233.150233][T11312] FAULT_INJECTION: forcing a failure. [ 233.150233][T11312] name failslab, interval 1, probability 0, space 0, times 0 [ 233.162931][T11312] CPU: 0 PID: 11312 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 233.170831][T11312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.180896][T11312] Call Trace: [ 233.184223][T11312] dump_stack+0x191/0x1f0 [ 233.188589][T11312] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 233.194607][T11312] should_fail+0xa3f/0xa50 [ 233.199075][T11312] __should_failslab+0x264/0x280 [ 233.204050][T11312] should_failslab+0x29/0x70 [ 233.208679][T11312] __kmalloc_node_track_caller+0x1cd/0x1320 [ 233.214604][T11312] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 233.220703][T11312] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 233.226203][T11312] ? netlink_ack+0x579/0x1240 [ 233.230940][T11312] ? netlink_ack+0x579/0x1240 [ 233.235682][T11312] __alloc_skb+0x306/0xa10 [ 233.240136][T11312] ? netlink_ack+0x579/0x1240 [ 233.244881][T11312] netlink_ack+0x579/0x1240 [ 233.249573][T11312] netlink_rcv_skb+0x316/0x620 [ 233.254371][T11312] ? genl_unbind+0x390/0x390 [ 233.259003][T11312] genl_rcv+0x63/0x80 [ 233.263035][T11312] netlink_unicast+0xf6c/0x1050 [ 233.267960][T11312] netlink_sendmsg+0x110f/0x1330 [ 233.273031][T11312] ? netlink_getsockopt+0x1430/0x1430 [ 233.278436][T11312] ___sys_sendmsg+0x14ff/0x1590 [ 233.283340][T11312] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 233.289564][T11312] ? __fget_light+0x6b1/0x710 [ 233.294329][T11312] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 233.300374][T11312] __se_sys_sendmsg+0x305/0x460 [ 233.305286][T11312] __x64_sys_sendmsg+0x4a/0x70 [ 233.310089][T11312] do_syscall_64+0xbc/0xf0 [ 233.314565][T11312] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.320487][T11312] RIP: 0033:0x4598e9 [ 233.324423][T11312] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.344054][T11312] RSP: 002b:00007ff41c2c2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.352508][T11312] RAX: ffffffffffffffda RBX: 00007ff41c2c2c90 RCX: 00000000004598e9 [ 233.360500][T11312] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 233.368566][T11312] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 233.376630][T11312] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff41c2c36d4 [ 233.384631][T11312] R13: 00000000004c7575 R14: 00000000004dcd68 R15: 0000000000000004 18:17:14 executing program 0 (fault-call:2 fault-nth:5): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) [ 233.419525][T11303] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.426942][T11303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.434768][T11303] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.441974][T11303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.523966][T11315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.533656][T11315] Enabling of bearer rejected, illegal name [ 233.542791][T11315] FAULT_INJECTION: forcing a failure. [ 233.542791][T11315] name failslab, interval 1, probability 0, space 0, times 0 [ 233.555467][T11315] CPU: 1 PID: 11315 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 233.563381][T11315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.573460][T11315] Call Trace: [ 233.576802][T11315] dump_stack+0x191/0x1f0 [ 233.581200][T11315] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 233.587233][T11315] should_fail+0xa3f/0xa50 [ 233.588370][T11303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.591717][T11315] __should_failslab+0x264/0x280 [ 233.603301][T11315] should_failslab+0x29/0x70 [ 233.607955][T11315] kmem_cache_alloc+0xd6/0xd10 [ 233.612826][T11315] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 233.618869][T11315] ? skb_clone+0x326/0x5d0 [ 233.623353][T11315] skb_clone+0x326/0x5d0 [ 233.627668][T11315] netlink_deliver_tap+0x804/0xeb0 [ 233.630405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.632856][T11315] netlink_unicast+0x9bd/0x1050 [ 233.632923][T11315] netlink_ack+0x1101/0x1240 [ 233.649672][T11315] netlink_rcv_skb+0x316/0x620 [ 233.654474][T11315] ? genl_unbind+0x390/0x390 [ 233.659129][T11315] genl_rcv+0x63/0x80 [ 233.663183][T11315] netlink_unicast+0xf6c/0x1050 [ 233.668206][T11315] netlink_sendmsg+0x110f/0x1330 [ 233.673215][T11315] ? netlink_getsockopt+0x1430/0x1430 [ 233.678644][T11315] ___sys_sendmsg+0x14ff/0x1590 [ 233.683557][T11315] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 233.689693][T11315] ? __fget_light+0x6b1/0x710 [ 233.694414][T11315] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 233.700521][T11315] __se_sys_sendmsg+0x305/0x460 [ 233.705519][T11315] __x64_sys_sendmsg+0x4a/0x70 [ 233.710361][T11315] do_syscall_64+0xbc/0xf0 [ 233.714928][T11315] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.720868][T11315] RIP: 0033:0x4598e9 [ 233.724793][T11315] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.744463][T11315] RSP: 002b:00007ff41c2c2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.753000][T11315] RAX: ffffffffffffffda RBX: 00007ff41c2c2c90 RCX: 00000000004598e9 [ 233.761038][T11315] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 233.769116][T11315] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 233.777190][T11315] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff41c2c36d4 [ 233.785228][T11315] R13: 00000000004c7575 R14: 00000000004dcd68 R15: 0000000000000004 [ 233.795914][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.816626][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.835454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 18:17:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7, 0xfffffffffffffffc}, 0x4) accept4$packet(r0, 0x0, &(0x7f0000000080), 0x80000) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x4, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 18:17:14 executing program 0 (fault-call:2 fault-nth:6): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) [ 233.876325][T11303] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.928520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.937956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.947466][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.954658][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.010071][T11303] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.020951][T11303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.034047][T11325] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.043406][T11325] Enabling of bearer rejected, illegal name [ 234.065351][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.074514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.083552][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.090689][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.099077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 18:17:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r2, &(0x7f0000000140)=""/229, 0x2000) recvfrom$inet(r2, &(0x7f0000000140)=""/221, 0xdd, 0x0, 0x0, 0x0) [ 234.108582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.118216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.127607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.136824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.146370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.155888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.164781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.174043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.182920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.196392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.204775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:17:15 executing program 1: r0 = gettid() tkill(r0, 0x1000000000016) syz_open_procfs(r0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') lseek(r1, 0x8000000, 0x0) [ 234.257945][T11303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.304004][T11330] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.313643][T11330] Enabling of bearer rejected, illegal name 18:17:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="b217a814c0028116eb475044b649030e194322a18afa66c80aa4c021c58aedef421360065fe56611bf39726c3b8233d3c95a5233891aed9a7eeb806dd553baa3b841a6086013879ea503", 0x4a, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r2, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000a5eba0a386c21636bf646d08d2e203798c2c9e5a4da6fe49245f1cf13baa8bee9b2dc19c29920808cb4f475d41eca7a53df8fca3ececb77c8fc2690d6655bb1d565b5ab30ba0002709b35e17e8f7013144d30f353c71c6d5c0e637d407f1a00ce06944432aedbcff4e531c60031815ab20def27e371e19d8942270a1fb9152d3200e97d9e7142da8d19cfa8e4feb9561dd088d34e54d979925c9de7eda40455ff3ca29d31f852899e0e0dcc2494d7bf07592b1331e"], &(0x7f0000000080)=0xfdd2) 18:17:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000080)=0x3) read$alg(r3, &(0x7f0000000140)=""/229, 0x2000) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r4, &(0x7f0000000140)=""/229, 0x2000) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000013c0)={@loopback, @loopback, 0x0}, &(0x7f0000001400)=0xc) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000001440)={@ipv4={[], [], @multicast1}, r5}, 0x14) dup3(r2, r0, 0x0) 18:17:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x92, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) 18:17:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='em1(bdev\x00', 0xfffffffffffffffc) r7 = add_key(&(0x7f0000000480)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000980)="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", 0x141, 0xfffffffffffffffd) keyctl$instantiate(0xc, r6, 0x0, 0x0, r7) r8 = add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="21f68afb89f8dec73bb6b360432e95624ccb0d254fbb1904f598cf0df037686998b5935fde8ad1df01bd6e5a3481cdacc959cbc0c7efc4201696105a480ded22ce269ba9835ce2e373ddb00aa6c88b9d50f7828ee2636a6e6b6540fd2db10203ca8532cd94f34361eb9b", 0x6a, 0xffffffffffffffff) keyctl$link(0x8, r7, r8) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x1b) r9 = dup(r4) syz_kvm_setup_cpu$x86(r9, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x3b6, 0x0, 0x0, 0x0) [ 235.088536][T11333] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.098011][T11333] Enabling of bearer rejected, illegal name 18:17:16 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x56f7, 0x7ff, 0x4, 0x4, 0x2008, 0x8, 0x97, 0x7, 0x3f}}, 0x43) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000001e0007041dfffd946f61050007000500040000000000000008000d00e0000001", 0x24}], 0x1}, 0x0) 18:17:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x38, r4, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}]}]}, 0x38}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0xb0, r4, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @local}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x85940ca5a41022ac}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000000000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8000000}, 0x28619c51553aef1c) read$alg(r2, &(0x7f0000000140)=""/229, 0x2000) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000040)={0xba, 0x7ff}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3}}, 0x0) 18:17:16 executing program 2: socketpair(0x2, 0x800, 0xa7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040)={{0x8, 0x5}, 0x1}, 0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) 18:17:16 executing program 2: r0 = gettid() tkill(r0, 0x1000000000016) ioprio_get$pid(0x0, r0) 18:17:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r1, &(0x7f0000000140)=""/229, 0x2000) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r2, &(0x7f0000000140)=""/229, 0x2000) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) tkill(r3, 0x2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r5 = gettid() tkill(r5, 0x1000000000016) r6 = gettid() tkill(r6, 0x1000000000016) r7 = gettid() tkill(r7, 0x1000000000016) r8 = gettid() tkill(r8, 0x1000000000016) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESHEX=r6, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT=r0, @ANYRESDEC, @ANYRESDEC=r7], @ANYRESDEC, @ANYRESDEC, @ANYBLOB="9a7263f7e466cebe061afcf73297fc5e2eeaaa4f36254b111f3800f824bfea3dee5fb8ffba409eb192c3856ead7d78a826a360f766ce3a95140316dce5bdfa742f8087228d627df48e9c2659166a39eda09886aa7fbc534696e6886700f88ba97684c904c8241dec0a86577978dfe1c7a9fc216381264132280241b33d137c1e6c0dd0ae08f0bd3e067c662027356bdb20202836c04558c780f18f04c2e17f1c47", @ANYRES32, @ANYRES32=r8], @ANYRES16=r4, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3}}, 0x0) 18:17:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x100, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) unshare(0x34000f00) prctl$PR_GET_TIMERSLACK(0x1e) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x410240, 0x0) sendmsg$kcm(r1, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000080)="a2e96ed7e38834e4f09dd459cc076d0830dfc3804f5df9838e97593d51d81b428078f937f86d470f2edf4fd3ce3249547ed144510653a22467c4321c42076697e6e08ab9444d5325f26257b2d7c20f589b750694f783ea0cd6f10d37ed98120ad6d92c2a368c06ac3cb271150154d901b2211e48b6c4bf1a24738b9df59ffc7eac5ce26e", 0x84}, {&(0x7f0000000140)="e90b0e9387f99746463f4fd9cc9f0975487ac9f511eedb74ff83624410130c6420b43adb926195a446ce572ed0eda9ee22cc6acdea783cef23d2c9a2f26843260730abadf1bb48696c235f99036352979e8d1320d00c96f9", 0x58}, {&(0x7f00000001c0)="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", 0x1000}], 0x3, &(0x7f0000001200)=[{0x108, 0x112, 0xffffffffffffff4c, "ff35b7f56fad54466d463cad2fad2997b6bf7d0aa856f2c9deab3c9ea4c825aa7863ea9a53120dba20538665f286074c05bfc3d8e9fbdb633328df4924e5c096423b0b208d99610d6363b3de128ee91268a7b3cfaa1954724884b7d7ac969f939d6a5045b1ae3dc43923dadfc449b263d03b097d013e9757e16d96c122f9d0990ade262b366ea93604f6c383d5441c1bcf7376e9cd94e870b56ab6ceae6212ba6df457446afadad90a5d81faf2f069149b2a0d5490411868cc9c06ab45ef2c98c36aab5c0b74ebd9f58eda7e40fd818a40f8ec14e4d8424003f79219a1ab1d6f5f6a58d5e458b8e195e41228b67c31d7f6c90a291042"}, {0xa8, 0x110, 0x0, "66432503f146b48701b16104f60c71794148fcee09b156929ad5e51e26735e1940df1fd7cfda8ccb3b711defeeb2427af17ea5ee914f10be309bc66e33aadb0f5541c09f18b7ccd770cc1bcf249e45ba488f327708393a96a8d8b1a0f6abeb37f546c2040000042e052e3b00115c944b935bfce307eb7379d752a1788056e9454cc7e4b1f8a2820b59b378fcc0ba850d3046ea9cd22a"}, {0x100, 0x114, 0x8, "a6a6a8b917c5aa081edf26a432f0b7018d22548e3a1ff317e21d1ec13276db1a27a8c08af292ddfe7f3d43ff2b9d158e8b2e31e4e976e9a8915ec90f18f7801d769fd7c08a9bd0aa34efc3647cbb32616f859c8eb302ee27dfd22bc9572dbdf97187e0d49110be213363e118cc4fbc103083eaa390a5c41d5c25568dfbc120710ee682d07499ffc3706ef67fe07cfb20b6add2efdfdc91841c0e1780ba3befe85e88f8703d53df5f2f4fa8691fe39f32e1c2116f6c0884751e96cfb5d2ec9445efff85a1245c7fa7dce486e04d1f42a2f672506a5bf2c9e2d942cddfc936070caf7ef550f514a593cc5db794fe87a3ef"}, {0xb0, 0x2727adace2c9f9e4, 0x6, "e28050c7483c677836343728265188e28194fe12975a7553d36b38f28dd5b6d23bd184546bdd68063c78e32c3abdfce30be4daac563125c2c889e9be6b16fe66f8fb371f6db259685292acee9e55e19f5334124f90ed89a554720b8514eabe71c68e759f56c6ca06898ddbf98460cc1db9c14158237fdc7016aa788bbd3a0f2607f8e77f7adce0f6177b7eb9ac36a4978b7c4b606afbfa67a9b7da03"}, {0x1010, 0x0, 0x1, "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"}, {0x40, 0x117, 0xffffffffffffffff, "a9649d12ac6b720c9b6e3b8f69f1931f4f1e26d6993faffbb45b7e80a62c9b710913ea9242931b267c"}, {0x90, 0x117, 0x7fff, "474878597c563942467956eb1c7bd229c2c6d11e3b9d37b673c0ed46e4ab23235cad31ba8b42a10e1e2b9e6ce08ce118b64d69a7f8706a6fb12de0437cd74c46f9dad3acb25c336d69ebe05fe357f59c1f9ee88632dfb6768533d52025301dfc6cf556e89af829cf34a560051840c5e05ad513d2667cc8b2f8"}], 0x1440}, 0x4000000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000026c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f0000002680)={0x10, 0x0, 0x0, 0x400800}, 0xc, &(0x7f0000002780)={&(0x7f0000002700)={0x5c, r2, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7a0d}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xf}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1000}]}, 0x5c}, 0x1, 0x0, 0x0, 0xe84c5c4830ccfcce}, 0x20000800) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002800)='/dev/dlm-control\x00', 0x4000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000002840), &(0x7f0000002880)=0x4) syz_open_dev$dspn(&(0x7f00000028c0)='/dev/dsp#\x00', 0x100000000, 0x204241) r4 = syz_open_dev$vcsn(&(0x7f0000002900)='/dev/vcs#\x00', 0x9, 0x1538caa3ee016c4c) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000002940)) pipe(&(0x7f0000002980)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000029c0)={0xfff, 0x0, 0x10000, 0xfffffffffffffffb}) ioctl$DRM_IOCTL_SG_ALLOC(r5, 0xc0106438, &(0x7f0000002a00)={0xfff, r6}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/cachefiles\x00', 0x402, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r7, 0xc08c5334, &(0x7f0000002a80)={0x4e, 0x1, 0x7, 'queue1\x00', 0x1}) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000002b40)=0x1) r8 = syz_open_dev$adsp(&(0x7f0000002b80)='/dev/adsp#\x00', 0x6, 0x0) ioctl$RTC_PLL_SET(r8, 0x40207012, &(0x7f0000002bc0)={0x8000, 0x4, 0x1, 0xac8, 0x2, 0x4, 0x400}) r9 = syz_open_dev$radio(&(0x7f0000002c00)='/dev/radio#\x00', 0x2, 0x2) accept4$unix(r9, 0x0, &(0x7f0000002c40), 0x100c00) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002cc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000002e00)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002dc0)={&(0x7f0000002d00)={0xc0, r10, 0x280, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20008011}, 0x80) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000002e80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x28, r11, 0x100, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1000}, 0x2004004c) r12 = shmget(0x0, 0x4000, 0x78000000, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r12, 0xc) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r13, &(0x7f000000a140)={0xa, 0x4e21, 0x3, @rand_addr="5defcaf5d617f5019222f88f959bef8b", 0x9}, 0x1c) [ 237.258928][T11383] IPVS: ftp: loaded support on port[0] = 21 18:17:18 executing program 1: r0 = request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='em1(bdev\x00', 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000480)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000980)="c666b23b6082b865be4925d6c567df8a748ed9ef4e1eab423a52750121bc4320aeae7d356a46d00361f08fb842cf033ede688243b58e6b4306b3479a6d371c209a756b86b8b4156b2f59869b00aad3826a86699038cbf96c99f4bcb85a090a795b5ca61b239fd841ce3400ea0be5b4db4cdf428019fa809e726f326b1c036ddabe14ba4a85ea7ffdc99b8ffde99f78cbd2e9242845f180507227b6b15fef306584de70ee4cc0ac7e30edf062aaca387962f6e1c229f5afdf66bb1f1b7abf3fcd631eb3328a0d2a6f94bac9ac14757559c0c879766401dc30ddc08eef42fec94e6f2fa3bc2a9821821a51bbe2f322704ef1fb38c03f358b7553abb3d2e21b0bfb189e05d02d751c69712607538ec47b5d44a1363ec590877a3e622f2a54611a0775c261f5cb9d00d5d5f0ff0ae757cc73b79fde16074fc21e2cf092010012ae3147", 0x141, 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, 0x0, 0x0, r1) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000200)={r1, 0xbc, 0x6b}, &(0x7f00000004c0)=ANY=[@ANYBLOB="656e633d6f616570206861f3683d6372637431306469662d70636c6d756c000000000000000000000000000000000000000000000000000700000000000000001d00000000"], &(0x7f00000002c0)="1060613de00747f48f717987ae735fd5be8e36d8593a4e519f84e101a916da9ed520a84f37e04793157e39fdb843ca0c001c0cea8a65972d38c640c20494c873fee1d1c79d6e997b95991955c5c88b2eaaecd2a35688fef0f1ad2da82bb9620d1d107ab5467f3ae4e8312e130a99412e01aab9d63287e19999b60d1f1abed2b26a30dcc85245d79989e15870f989058aa8f62e9b1ae7e67ba0beb30b6f793a95dbc8e071d80bd85732bca1cf3d222fc9e02d9cf8db12387092c583ce", &(0x7f0000000380)=""/107) remap_file_pages(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0x2000000, 0x0, 0x8000) r2 = socket$inet(0x10, 0x3, 0xc) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x8c840) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$RTC_UIE_OFF(r3, 0x7004) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) [ 237.459258][T11387] mmap: syz-executor.1 (11387) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 237.473785][T11387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.481923][T11383] chnl_net:caif_netlink_parms(): no params data found [ 237.485746][T11387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:17:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000000002, 0x102) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x18000, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000080)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @pix_mp={0x0, 0x0, 0x32315659}}) [ 237.506037][T11387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.517575][T11389] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.614960][T11383] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.622588][T11383] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.631273][T11383] device bridge_slave_0 entered promiscuous mode [ 237.642546][T11383] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.649851][T11383] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.658634][T11383] device bridge_slave_1 entered promiscuous mode 18:17:18 executing program 1: creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r0 = socket$unix(0x1, 0x3, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r1, &(0x7f0000000140)=""/229, 0x2000) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x7, [0x7fff, 0xc7, 0x3, 0x7, 0xffff, 0x7fffffff, 0x2c]}, 0x12) [ 237.743933][T11383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.757699][T11383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.814029][T11383] team0: Port device team_slave_0 added [ 237.823459][T11383] team0: Port device team_slave_1 added [ 238.036925][T11383] device hsr_slave_0 entered promiscuous mode [ 238.193058][T11383] device hsr_slave_1 entered promiscuous mode [ 238.383596][T11383] debugfs: Directory 'hsr0' with parent '/' already present! [ 238.511854][T11383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.534353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.543123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.559271][T11383] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.593747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.603230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.612275][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.619438][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 18:17:19 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r2, &(0x7f0000000140)=""/229, 0x2000) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000040)={0x3b, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e21, 0x2, 'wrr\x00', 0x40, 0x3, 0x30}, 0x2c) sendto(r1, &(0x7f0000000000)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0xeb8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1004}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) prctl$PR_GET_CHILD_SUBREAPER(0x25) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r3, &(0x7f0000000140)=""/229, 0x2000) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='caif0\x00', 0x10) [ 238.688347][T11383] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.699370][T11383] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.723435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.733239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.742784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.751782][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.759039][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.767559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.777575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 18:17:19 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='auxv\x00') exit(0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\xa0\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) [ 238.787554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.797364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.807210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.816963][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.826475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.835529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.845066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.854090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.891983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.901616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:17:20 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x0, 0x3}}) [ 238.954128][T11383] 8021q: adding VLAN 0 to HW filter on device batadv0 18:17:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000418d1fe2d6405000000000046040200000000000704000000000000b7040000100000206a0700fe00000000850000002e000000b7000000000000009500000000000000ee5902ac4d5a4078af8b49de628cbff720ba053a1f3ab7e5"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x2) 18:17:20 executing program 2: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000100)=""/129) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/\xe2e\"\x15]jd/sGq\x00', 0x0, 0xb0000) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, '\x00\x00ien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00', 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) 18:17:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r2, &(0x7f0000000140)=""/229, 0x2000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000001640)={0x800, 0x3, 0x80000000, 0xcc, &(0x7f0000000480)=""/204, 0xa3, &(0x7f0000000580)=""/163, 0x1000, &(0x7f0000000640)=""/4096}) read$alg(r1, &(0x7f0000000140)=""/229, 0x2000) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f0000000380)=""/251, &(0x7f0000000100)=0xfb) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000280)={0xc90, 0x40, 0xffffffff, 0x3f, &(0x7f0000000040)=""/63, 0x79, &(0x7f00000001c0)=""/121, 0x20, &(0x7f0000000240)=""/32}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r4 = gettid() tkill(r4, 0x1000000000016) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES32, @ANYBLOB="01e5ffffffffe9ee00000300000028004b041731a18587ca160964decb4c32f43201001800010069844c884ca81230c497b5680000dd6f6f2039b3bc0be576655b68385fa7e94738244275fc97f969a76374105f74656170e1d4fe4e9cf7f986b61e1ee1900e"], 0x3}}, 0x0) 18:17:20 executing program 2: socket$inet(0x28, 0x0, 0xffffffffffffffff) 18:17:20 executing program 2: socketpair$unix(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340)="126cf8c9b3854948f817e066d0e1958a63e2894627287b7ace508e9bd22bdd3adb62a3910d13235e5a561673a0c5b5d06e6dfab20deccfe3523be127b66ab4f5f610652cab0a1b954ab6ad7554250c03eeb3662188e32d1c7bb893e9492eee95a1174acb74b332eb3fd7fead358f", 0x6e) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r1, &(0x7f0000000140)=""/229, 0x2000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r2, &(0x7f0000000140)=""/229, 0x2000) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r3, &(0x7f0000000140)=""/229, 0x2000) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000400)={@remote, 0x0}, &(0x7f0000000440)=0x14) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x9, 0x24000000, 0x100000001, 0x124, r2, 0x9, [], r4, 0xffffffffffffffff, 0x8, 0x2}, 0x3c) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='l\b\x00', 0x4194069f8b7812c9, 0x0) r7 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r7, &(0x7f0000000140)=""/229, 0x2000) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x891a, &(0x7f0000000240)={'bridge0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000080)={r6, 0x0, 0x20, 0xffffffff, 0xa3a3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff018}, {0x6}]}, 0x10) openat$cgroup_procs(r2, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) r8 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r8, &(0x7f0000000140)=""/229, 0x2000) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000280)=0x0) r10 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r10, &(0x7f0000000140)=""/229, 0x2000) getsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f00000003c0), &(0x7f0000000480)=0xb) sched_setparam(r9, &(0x7f00000002c0)=0x1ff) 18:17:21 executing program 1: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) write(r0, &(0x7f0000000000)="270000001400070700000008120f0a0311000100f5fe0012ff000000078a151f99e34af48d1bbe1883a5f1bf8f81d05872e94d8d360f8a960364540ae3571f87df508d38f541416bbf6c262037fdd2dd45e165f0a14621a9aa6401283005f134c4f8ba92ad396a32d7254cf6c24db513d24e945605166d41513277cf014b088f1e2f3f03e0afe36d9e0c0e6ce802ed54a7a7dd19b9557e81de0541899ede86c3", 0xfffffffffffffe8b) 18:17:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x800) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r1, &(0x7f0000000140)=""/229, 0x2000) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0x2, 0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) io_setup(0x7f, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 240.021615][T11444] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 18:17:21 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='fd\x00') ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x10000) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) 18:17:21 executing program 3: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0xca0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000000, 0x111000) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) sendmmsg(r0, &(0x7f000000cd00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:17:21 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000280)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000c00)) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r1, &(0x7f0000000140)=""/229, 0x2000) bind$isdn(r1, &(0x7f0000000000)={0x22, 0x9, 0x40, 0xcb, 0x100000001}, 0x6) 18:17:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x40}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYBLOB="00002994128125fcd3284099a5b4db6e64af720536761256ae330d"], 0x2}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r3, &(0x7f0000000140)=""/229, 0x2000) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r4, &(0x7f0000000140)=""/229, 0x2000) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000180)='cgroup\x00', 0x0, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:17:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x18) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0x7, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 18:17:21 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r1, &(0x7f0000000140)=""/229, 0x2000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) mknod(&(0x7f0000000200)='./bus\x00', 0x8100c, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x4, 0x6, &(0x7f0000000080)=0x5b}) r3 = open(&(0x7f0000000100)='./bus\x00', 0x2, 0x0) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f0000000140)="af83ae8c60", 0x5}], 0x1, 0x0) splice(r3, 0x0, r0, 0x0, 0x5, 0x0) 18:17:21 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x200) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x30, 0xa, 0x0, "17ff030000000000005a0f9cc0fbda7643ed12de15d5036177e48500"}) 18:17:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffff, 0x6000) 18:17:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r2, &(0x7f0000000140)=""/229, 0x2000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000200)={0x4, 0x6, 0x1}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)="8ec9e07ceeff23b2791b759bcd4de5acf3", 0x11) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff05, 0x0, 0x0, 0xfffffffffffffdd3) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x10000) r5 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r5, &(0x7f0000000140)=""/229, 0x2000) r6 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r6, &(0x7f0000000140)=""/229, 0x2000) r7 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r7, &(0x7f0000000140)=""/229, 0x2000) r8 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r8, &(0x7f0000000140)=""/229, 0x2000) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x141101, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000300)="c4814de238b9a50a00000f32c744240048000000c744240200180000ff2c24400f793b0f381e1dfb7f0000b9590900000f32c42319681416ba65f3410f1ec52667477700450f015e00", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:17:23 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) sendmsg$xdp(r0, &(0x7f0000000640)={&(0x7f0000000200)={0x2c, 0x5, r1, 0x16}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)="21adc82cb37a81f8ef017a62dcb4bc1c22509dd49724a868ef41035a1843b3b2e39a92bd4110a27295daabfd8bd23b755259b81e128ceb96216c2527e6e3cea0f4138b24d4c0144f8eff123930bea5194c21e4d61c74c7b0abbf3f3dbd399b7c6e771824ec585232cbc445c0ab5639a36a71fcda6856761d4b8cd103e40b19baac1fc35d914a7285b1a434ba5774ae935e9a480269c2252c", 0x98}, {&(0x7f0000000300)="526e08223b0081364e086833413a0ea28cf34bbf32a7f03241493a87f04f2d1c64e2480f399bca71ed49615cd4a08413a48cde7b2ef344c92ca61967e5bd50414b141cd0c65b0715bfc44d9bd9467d74076586931f2260fd119d68d3a1f63e38de59b5cc4ecefee64775e31abcb9a491397acedc8a30ac76b29fd8d3b57d9faed34885cd", 0x84}, {&(0x7f00000003c0)="566088abac9bcf4c7436bc3b81296560a69eea18352fa921019e5dd877201d2e1c4939abc47554f4318ca45b5e286d23eedcc8a293d774d0b8d86f80c1435c9a85db65930849d0affa752f0699e28c83558934b369fc83679fdac88c6c1d551282d5a8e281152f0f848696979a865191256e1d310d5fbd8e3b6f9894aba9", 0x7e}, {&(0x7f0000000440)="748885baddbb9fa8af3036178356d94f1779f4f431cbe377dd66ed06678aae3f92f7d3a319cabfa0f138ff3e70905248b51f20f3322c0b", 0x37}, {&(0x7f0000000480)="a8c93748a6f57cd3941c8549bda8a75773252e4d9b712a1ac408fb40e15f891bc678f0c90058b3037fce324edcbf047f9f01f282ad4ab46ee77ae23b76cefcdd3f66f3c69094954b8d6f98bf17dfd6e5c53fe86e574a0afb44f7c772e7341230d2e42e34c8184d99737e1f99e00338bf104e26a9eb9d72b90b921a22a4f4", 0x7e}, {&(0x7f0000000500)="f480d6354fa2574a9a83d9ee33958c2c9de393f96e1cff0dfcf88bd40a13b9e3b87c7d1e41969ad626ffd72f652bac0401bf770e3194619478a38255", 0x3c}, {&(0x7f0000000540)="65388e9addb5f92f31819c5ecfc86c2d3daef7cb90f054e95035669cfadc65e8cbb286fa6efd3b6fcc27bff610a32233a09171d98689a7e86ef0eea69cc284fd52baea8f53b0d90091a5a4d760c64e8b2d3c27d190a85e3ef9c1722ccd0f16b07aae25af84ea7a924e", 0x69}], 0x7, 0x0, 0x0, 0x4000000}, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000680)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000006c0)={0x0, 0x8}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000740)={r3, @in={{0x2, 0x4e21, @rand_addr=0x3}}, 0x731a, 0xff}, 0x90) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0x48000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000e40)={0x0, 0x2, "bb14"}, &(0x7f0000000e80)=0xa) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001380)={r3, @in={{0x2, 0x313, @loopback}}}, &(0x7f0000001440)=0x84) sendmmsg$inet_sctp(r4, &(0x7f00000032c0)=[{&(0x7f0000000840)=@in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x3}, 0x1c, &(0x7f0000000dc0)=[{&(0x7f0000000880)="2bafd006d020d8cdc30324241fed93576a3f260acd97b3e1dac6c88ea5b189ba7e9bc309f56c16a838edee800a91506b55e8f19a061597700c6c81ae3e0a50f832efd8c9aa2795ea6caea0bee6845b5b3189698320fe2a22591b97d80b7cb5c2cd0b0df1623312cf5ee236d6e841090431e4f9d67c11d57c404cc8fd05fffe9b646e8780d12681c0d440db4282ce1f8e397690a43addff5d78a08cff69ef04a8bab309fde7265d669903a590b6002d0b90cfca39bcea91a9b96718e4da", 0xbd}, {&(0x7f0000000940)="31d360915e1ea3700a6011b4bb06e7e6dd34859e63511dd73dfdef7ee0ca7043a1facfb603c38db1bbaeb4da8db4c1e2337ceac3bf2f025ea8415a439906acf4543bbf731bb279113b98326a41e7f572569e2df0a0b024118dd3524bce0a8b051175d2402d718c32ec17ba4864db012c11c93647e2e49fac34648ad21303ff6d6b62e4e925db20aa2af025fe2b5d4ce7930916d8a0da8cc09770b05f35f4b5f0bcc6020d067534968cbe532673", 0xad}, {&(0x7f0000000a00)="f2fe8da94f32fb7efd9b912da179315ded811a5f7377ee3b650cfe4ff873fc3a0a30954676e1c9a3f474d14c1b0957c777a7677f4ad6a0835aca5b778fbd9fdea94c59aed548ecacf1c63fcd6246a98c4a8a903d6589faa75a33153e945e20dc4080d9a49c418cf644e5593195b7488ad468a4a4fdce91be25ccd68b3ad46503596cb5eb1d52dde78d151c0e121c71fd90e6ee17acc191f6525ecdf4331d1ebb4ceb59fcb802a113aaff8a39f974", 0xae}, {&(0x7f0000000ac0)="c3b3a24e736f82ff18326f705d3d9e5be53d1fffe14ffb80d3dddf75b1c3f0a73cc94e6a6aa71bc78f", 0x29}, {&(0x7f0000000b00)="fd5df734170baf2e24e6e6f965fd44db501b7796640fe6f979a84fc4bb95cf4dc94c1f2fe2d0cfa4ba570f5c544df9d7fca3b04a", 0x34}, {&(0x7f0000000b40)="1666da336ceb1b9bbff2e48645df1b21750be8fba8e6ba3d5a486c2e2ae3f9406e0bcc36529433b8d077658950e12b877d75f9f99ff1a366f3447f6ceab63dbce1e7174a8e279d280e6b4bda7043610d4f3b063bf322311a3d93f9854bc800abca1d0260362027dcffb4468100640cdf81fd2b0a5fb1cc407b3f7d20b763699d127a", 0x82}, {&(0x7f0000000c00)="32a6d20f3f2801cd5b1faa013d6a4b5d6a43a72b95ca508ead7db71b5b73ac74bbb44540e15a9edfae6216f36b4aad80ee97133ae0a1de982b9b41e28d930ba934ae6a943693f66c9100887d6dc94f5c21d32940e1f1b132f38a2762a736217f2bd03e2bd0c27215c454b0961d8a3522160663dad8cf5d950223fe4130ec4326179cb1d4d828b47980fdea67b6120f98f6be2f9fbf5f50e929c941fc96b612ebcde4e69ba630ff3840bb9a1afacb63a702f468ad8567224f52ee32fdb20b85b8f317164f25f3726b775f8deedd6614e620553fa240c8395c8aa3d4853e776b47f272298e39cd04b5e10f", 0xea}, {&(0x7f0000000d00)="c0f6d5076c43e5567cbe2967e457b6228086d5bb285bfd1a1e266c11113fe5fe27aa3e2a000819b8cb728c5e988534fce5c57f73a8d7064c710bd0685119f8a851b891ceec49fd886b2e07845260e5852a707a577ad1e7a0e4fa4a4e16b993c0752021c642c087053424dd5ba9ad4a0f641bae2a1606465e9d3e9d8bf0422a04bbe0210965c9b3ec7beb35c866a22305a08a4e54", 0x94}], 0x8, &(0x7f0000000ec0)=[@authinfo={0x18, 0x84, 0x6, {0xdf}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @init={0x18, 0x84, 0x0, {0xae, 0x0, 0xffff, 0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x200, 0xb78, 0x1, 0x0, 0x100000001, 0xe917, 0x5d8, 0x3, r5}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7}}, @init={0x18, 0x84, 0x0, {0x7, 0xe7, 0x6190, 0x40}}, @sndinfo={0x20, 0x84, 0x2, {0x83dc, 0x2, 0x9, 0x9389, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x120, 0x4000000}, {&(0x7f0000001000)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000001240)=[{&(0x7f0000001040)="908a214697f61164c09c5eb4eb28344d37", 0x11}, {&(0x7f0000001080)="995200af07017ffd06aaebb45ac285f1d1419c10ae2beb1a420c9e9db02f9cd64ea5aa0d8b5a9a98df5a0d6eb32179e567bf5861f50f55df1303b0729cd5a1c56f8b48f68d3561f1cb4dd51e5e2efa725170d41eaee888f21c3b9f9c04fcdb48273d90f928338ab7f8bdd29ef86ca6259fab1a01573a99281e63c3d898e87f77b7c0c83ba74ebe265d612c06d8a9c9bf315ad391d7af37e2b9a8af968025ed37e9ca73a2faa137a4493c784ebb71147f716dc2226c2f1f8e87ec14d735d413908f724192eff37f", 0xc7}, {&(0x7f0000001180)="d08d1230d6271af64f3d9df0c659c2f02638a67eca5ad91d1f3804879de247a0b0f7f1de9044fd90427a0233d3786b1af6de9765454aa195102f8b2cad6ff3d1275bf7758b53d0b20acb22935f18823aa6d07ada352ec8d78d0e1c7e943d333bb4f05542fe89204c2e163c92deecf8c4e038de2d79f3b64f603c5c405d6c98a7c32693be9be486f6907c1a6b910b9e155d393a0c58107997ce725d4b74793547405a7c26054012db290be45efcf15a1bc3732846c12b9c60c2902c9b", 0xbc}], 0x3, 0x0, 0x0, 0x40}, {&(0x7f0000001280)=@in6={0xa, 0x4e23, 0x8, @mcast1, 0x5}, 0x1c, &(0x7f0000001340)=[{&(0x7f00000012c0)="89253ea411da1f8a2c45f80efff7208190695ee95e585dffc2dedaaee6c1a46668ba714f41217341d63f10daff7fa26516cf18667ab22a85e1601232913b4c7d164bb6687272a25e6057f980fa274b18882fec37bf5fc9", 0x57}], 0x1, &(0x7f0000001480)=[@sndrcv={0x30, 0x84, 0x1, {0x4, 0x2, 0x1, 0x3, 0x8000, 0x9, 0x0, 0x9, r6}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x8100, 0x460, 0xfff, r3}}, @init={0x18, 0x84, 0x0, {0x400, 0xfffffffffffff414, 0x1, 0x5}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x98, 0x400c0}, {&(0x7f0000001540)=@in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000001580)="877d0572ad31c04d79bb8f282041363c8719a9c4f416e11b2bfbf72f84ff4d92dba5bea3549a6ea4e44cd9bebf8792c048de0d658e3ec4dbde305d8b29d164ec0fdd54c58398221b2138de85443069c49aee1329679080fcd817b4ec1efc59bd44db4851673110afee", 0x69}, {&(0x7f0000001600)="119f6ed9a7d3028bb7a40c3732a8e0a1e7f06bd5b282b58ecf3143bb277c1c5c72bc64e1346bdce669d297480961279b0972f839b899936c5648125db7356cd6074a14a6faf73e4d862ae819bd28eb70113a56e84152c92cddb2ead15d5a449231eec601df24c4fb328699f23ac43a3388a31da014d32546446befa02ca067a30d95e2784b311ff9fdee13c88222044f60cbfb52924f2b5158782a72389d0bdb84eb62b937f9da51e62666078dd438b62d6153116593fd08c0e570fcde9e233df0af9cae556cd159b10fe66c99d39289aa3510ad19d9eaa6f61ccc774cdc10d45d2284c3449802", 0xe7}, {&(0x7f0000001700)="7342a64d7dd79444278a462b577212c5e9defb9af58e9a05befd24ad95baa1a95283f0c55010c2111f113ebda31af2315737bc1408f3d4792bb852c8ce6bf741a4e51a87d315dd6ce4b0fabc9bc81d28326041846ba48359f4b114dae135f519224a27ca337cb46fb155b8932fa623018c02e82f3ab5c2f09d9bffdf5aa1ada8b32e473b02a61cf503fad93eefb44bdae00329f7", 0x94}, {&(0x7f00000017c0)="31193c304d55f5ed872d46759d6268161e7faa2c6c0adaed4684e0bd7da9ebd4950282f82bcdc5b9ef2eb43cf098", 0x2e}], 0x4, 0x0, 0x0, 0x4}, {&(0x7f0000001840)=@in6={0xa, 0x4e23, 0xce1f, @local, 0x8}, 0x1c, &(0x7f0000002a00)=[{&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="dcb8c6a37155f0f3abba54f3f20b5eaaf0c92ac416d7bdf4281224564cf1c1f0ce79d2da06e5cb1fd7f178858511b9106ebab2e388f37a981e33c0de6d4aa7c8324e0ddb45b973f7f2fdc9282ca175458f5f4d0c8f28de3281970ca5e1c5ae401c67e1c1d33afd7f2b9583fe28a2ed5af65c7bb65f312a1a760efac59a69b55fbb730031fad3d74cf32769b2", 0x8c}, {&(0x7f0000002940)="2fa695b663d69202b92e1ecdeab41e58743ff2d8dd567a26bd54064119598c269f2ca805313b8a56dd59992bd867b9197a580d31864675b5713675ab8076866b7b574cadf1df534255ad67e7aaa89253c4ee63c64b1c835d804ac129a47437c8588fdac49759701961b93d5a5c601135afb9be7c9266b21314bbf1ebfea8e88f3554874301a404b282dfafb9531913d310d90a75ce779782154886ba4b29995988c49926f36ee8e7af75ce864ee0f99b6b1ec149edaa71a467c3e9", 0xbb}], 0x3, &(0x7f0000002a40)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x81, 0x4, 0x4, 0x40000000, 0x5, 0x8, 0x4, r3}}, @authinfo={0x18, 0x84, 0x6, {0x3fc000000000000}}], 0x68, 0x40000002}, {&(0x7f0000002ac0)=@in={0x2, 0x4e20, @local}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002b00)="b18cdd9881644a7e562f288fbf6a62972e81962ffa7782e06fb10a164461e11e03529d6b09c6b850950440a86eef2a7260e2b34cb425d892c99ac6b9466eefdd5588b873f16d49e8e6b4c243f7ece8033b6a412672a0379aedfe8484a8bd7553d8f6a8182f3c0f955dd45d30284f12a02cfc168bf0ad76bf39c08fac7f2263a59bd52787591ee165b03a7fa1158ef3c746d35a8454fcc9cdef5da4da5d95040d1eb6f7e28a1a930f235962b683854e8a067ab9", 0xb3}, {&(0x7f0000002bc0)="84d2e448f79c5e76ca8b399de1fd18a1d9d2a35ebeefee01a18516e4ec78414f09bbfb3f580e13b8279d3e7d88aad092", 0x30}, {&(0x7f0000002c00)="4396ff4a5381129db95bb02e1bbf3438e783891da3e0a878e6bc9a92b5805e34d49468c0b0bda6c0566ea247c181b2601802628d3f96f81b2daa391d546edf5c26103c415fd7ef18c9ed062068812c50c7ff147fbae351db12d67308e3cc6d492c7059bcff9d0eab3f3cd7cc66ad3bc0c30b3c6ab541ef4454c4ce4c12cce09f1e3a0fdb85160f7fb15e6232aa951dc7e41bd3e59986874cad729df76b05c26c", 0xa0}, {&(0x7f0000002cc0)="eed5cfcb8c457db9db1d0d452bfb5702fe95d9b5f1ea47924cad8ba39186b714f3bf4f41687a17081839d3518cb6c014ca974040750523a1ad57840b16e5edfc4ee15579448db7f4d1287be34772d55572044a2840620e85d1ca14a2e1eeae40f5c22ef5248c5d81463cb1d9e28eed08a3b2176ba715b1fe58483964bb7f5506a8ee898a966aa0b3829b2e1a064c04a1e133a24b4646d6cddd89eae70489609bb239058dfbb4452be2fb42ceed69f6cb9f203bb2dc7f4f3f9306948d6a2071ac022a68a1e1d42f466407ca9471890fee95ccb24f9a89d8be3c16e5046ae953caa7cc", 0xe2}], 0x4, &(0x7f0000002e00)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x40, 0x14}, {&(0x7f0000002e40)=@in6={0xa, 0x4e21, 0xffffffff00000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000003200)=[{&(0x7f0000002e80)="06f3faee3e4eefe798141f3210ba32834778a2150b60d2691227381093464527cf3126ea", 0x24}, {&(0x7f0000002ec0)="dc386c3c8c90144f2317becca5916d1eb186f14f6b151013b38e2b1ec613eae366cc90fb9ae663829b97030086c80cd6fad04cac1b6fe79cd94cd4334444708df23c1ee66134d32edd1b1dadb31bb47c7279c3287868b9555b6dd178c43cf3a382b8b830", 0x64}, {&(0x7f0000002f40)="1de644e5265c987454d9d6440b835f16befa93e311846841", 0x18}, {&(0x7f0000002f80)="d96c38307e5b533bcd74eda98e50e3d2e1889e6fc1fbe566fe6906f2d09f527272a6092b1f7fbdc8451c6d4be0093dc4689d1a", 0x33}, {&(0x7f0000002fc0)="b4af4f62a2e776de48acbce34e233dcfa9184b", 0x13}, {&(0x7f0000003000)="0b44a561e7f94173020a903d48fbcd8ba1e5efec5f65901c85d6d45f", 0x1c}, {&(0x7f0000003040)="2aa80430d6", 0x5}, {&(0x7f0000003080)="015dccff63e697dd25e7e6e97892d99673c5f1da44961542bdcc82ea648419ae2a888055e683e96c888042ee7d1236cd24f02d20f8ba2675c91280bc1bbd7b432c32100e3f2889b79abccb253c39c6c3248720702bd98af3590f08cd32b2230a03e12bb3e831039baf6996d2ecbd50df6d39e2d13fb5434e1aaff8edaaf81b3fb990e3318926d4d59d8e3682cffbd16805a5536fd47671ff8d0cf3368bdaee1d3689c694b8f74ccaf4527cd96e684b2952f15d2aff6c4b6ea7d304419eb9b97dd709a86aa4cdcf7c09fe190fcbbf1de246f79c56839cb8596e86971afb883b338eb74464", 0xe4}, {&(0x7f0000003180)="63cd1f36ad4743bb2988d809d525aed20bbc216d983f87e83d4e589cbbd8cab00ad0d17551a047b8eca2472dbf3bf591cd5c95a38a03daaef5fd9bb1ec06669ea1cb7fdc8ed1cf8313d5ee577e2342b6ce53d95ef614d057f03c4b143314f3a865c4b8fa18d13bf08cfd5fb6", 0x6c}], 0x9, 0x0, 0x0, 0x4000000}], 0x7, 0x4010) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003480)='/dev/dlm-monitor\x00', 0x280000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r7, 0x4040ae70, &(0x7f00000034c0)={0x5, 0x1, 0x9, 0x602}) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000003500)=""/114) r8 = dup2(0xffffffffffffffff, r2) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000035c0)={0x34, 0x0, &(0x7f0000003580)}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000003600)='/dev/rfkill\x00', 0xc08002, 0x0) r9 = add_key$keyring(&(0x7f0000003700)='keyring\x00', &(0x7f0000003740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000003640)='id_legacy\x00', &(0x7f0000003680)={'syz', 0x1}, &(0x7f00000036c0)='/dev/input/mice\x00', r9) lsetxattr$trusted_overlay_upper(&(0x7f0000003780)='./file0\x00', &(0x7f00000037c0)='trusted.overlay.upper\x00', &(0x7f0000003800)={0x0, 0xfb, 0x4d, 0x2, 0x7fff, "8eb4c4db5b73e00be591145dce166501", "fcebda0e39ba3e62cd8db6fcdc0f9e9878443ade4f46e628d232cd45c937f888baad10253e75cb11f715e07e94c71e10427038c94a557961"}, 0x4d, 0x2) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000003880)=@assoc_value={0x0, 0x200}, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x10) r10 = openat$zero(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000003900)={0x0}, &(0x7f0000003940)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r10, 0x84, 0xa, &(0x7f0000003980)={0x5, 0x5, 0x0, 0x7, 0x8, 0x3, 0x1000, 0x23eb, r11}, &(0x7f00000039c0)=0x20) write$char_usb(r7, &(0x7f0000003a00)="42b1b3ed764decc4798c803fc64b38593901b6150e", 0x15) r12 = syz_open_dev$dmmidi(&(0x7f0000003a40)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$EVIOCSABS2F(r12, 0x401845ef, &(0x7f0000003a80)={0x1, 0x8, 0x200, 0x8, 0x200, 0x79}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r13 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$bt_hci(r13, 0x0, 0x3, &(0x7f0000003ac0)=""/112, &(0x7f0000003b40)=0x70) 18:17:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r2, &(0x7f0000000140)=""/229, 0x2000) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000140)={'syzkaller0\x00', @local}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="49f7f470dea3c08137681ed235bd9ae1974f038139", @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x802040, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000200)={0x200, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}}, {{0x2, 0x4e23, @rand_addr=0x8}}}, 0x108) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r2, 0x1, 0x800000000000031, &(0x7f0000000140), 0x4) r4 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x6100) r5 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r5, &(0x7f0000000140)=""/229, 0x2000) fcntl$notify(r5, 0x402, 0x24) write$P9_RLOPEN(r4, &(0x7f0000000180)={0x18, 0xd, 0x2, {{0x0, 0x3, 0x7}, 0x5}}, 0x18) [ 243.120278][T11501] IPVS: ftp: loaded support on port[0] = 21 18:17:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) fstat(r0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8040, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0xfffffffffffffffa, 0x8, 0x8, 0x3, 0x13, 0x7, 0x4, 0x4, 0x20, 0x5, 0x10000, 0x8}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) [ 243.297469][T11501] chnl_net:caif_netlink_parms(): no params data found [ 243.363297][T11501] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.370694][T11501] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.380214][T11501] device bridge_slave_0 entered promiscuous mode [ 243.390725][T11501] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.398227][T11501] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.406994][T11501] device bridge_slave_1 entered promiscuous mode 18:17:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) r2 = dup(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000000)) r3 = syz_open_pts(r0, 0x4000000000005) r4 = dup3(r3, r0, 0x0) write$UHID_INPUT(r4, &(0x7f00000015c0)={0x8, "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", 0xaf0}, 0x1006) r5 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000240)=0xffff, 0x8) read$alg(r5, &(0x7f0000000140)=""/229, 0x2000) r6 = dup3(r5, r0, 0x0) ioctl$EVIOCGVERSION(r6, 0x80044501, &(0x7f0000000040)=""/231) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r7, 0x1}, 0xc) [ 243.509309][T11501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.560910][T11501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.634754][T11501] team0: Port device team_slave_0 added [ 243.643915][T11501] team0: Port device team_slave_1 added 18:17:24 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r1, &(0x7f0000000140)=""/229, 0x2000) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000000)={0x0, 0x0, {0x7c, 0x6, 0x3ff, 0x53e938c5}}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) 18:17:24 executing program 2: ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x6, 0x80000001}) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x14d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:17:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) setsockopt$packet_int(r0, 0x107, 0x10, &(0x7f0000000040)=0x9, 0xfffffffffffffef5) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 243.787244][T11501] device hsr_slave_0 entered promiscuous mode [ 243.830542][T11501] device hsr_slave_1 entered promiscuous mode [ 243.882788][T11501] debugfs: Directory 'hsr0' with parent '/' already present! 18:17:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r1, &(0x7f0000000140)=""/229, 0x2000) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000040)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x115000, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 243.938832][T11501] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.946143][T11501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.953945][T11501] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.961149][T11501] bridge0: port 1(bridge_slave_0) entered forwarding state 18:17:25 executing program 3: r0 = memfd_create(&(0x7f0000000080), 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0x10001, 0x4) write(r0, &(0x7f0000000100)="0795040000000029a7263fb6", 0xc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) socket$inet_smc(0x2b, 0x1, 0x0) [ 244.124417][T11501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.147691][T11531] input: syz0 as /devices/virtual/input/input7 [ 244.162380][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.203096][ T3913] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.233077][ T3913] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.265946][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 244.307493][T11501] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.338692][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.348625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 18:17:25 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='+\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e0000001e000500ed0080648c63392b5fd6ffd4a8430494f27e31d20004000f404b480000010000800000820203", 0x2e}], 0x1}, 0x0) [ 244.357716][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.364956][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.479379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.489033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.498220][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.505387][T11543] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 244.505437][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 18:17:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1f, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1000000000000}, 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x70) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x8, 0x4) [ 244.524127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.534233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.544272][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.554206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.563886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.570222][T11544] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 244.573786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.591327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.600599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.609943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.619264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.632559][T11501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.670624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.725051][T11501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.934798][T11531] input: syz0 as /devices/virtual/input/input8 18:17:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000ff2f00000000000000070000000000000295000000000000000c7f79c8f707ffdb54d9d8821ab78977317c4ba35c56d9e3bd6d8131f599cf1eb6a3439929cc63ddd108d1cc12cff83fabd6c8"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 18:17:26 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, [{[], {0x8100, 0x1000, 0x5, 0x4}}], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@lsrr={0x83, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 18:17:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x21) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x1, {{0xa, 0x4e23, 0x5, @ipv4={[], [], @empty}, 0x3}}, 0x0, 0x6, [{{0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x21}, 0x9}}, {{0xa, 0x4e20, 0x5, @loopback}}, {{0xa, 0x4e20, 0x3, @rand_addr="2a1538111b9673b6467969e022c11323", 0x3}}, {{0xa, 0x4e24, 0x4, @remote, 0xfffffffffffffffa}}, {{0xa, 0x4e23, 0x9b4d, @mcast1, 0x1}}, {{0xa, 0x4e22, 0xa8f, @dev={0xfe, 0x80, [], 0x25}, 0x10000}}]}, 0x390) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 18:17:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000000b2be6e11f00494a413f40ea9cfe8042175864987d9d97ea7d05af7a3f7534d3bfba026211a998fb27cac14af65f3e85a0e11c7ad560646072a2f8ed82ab11c37eab6d2b34031b83232512d34291381a1eff94b072b6f2f413709ee5160b41cdaf7d65bdd612a9abcc4e3ba27fa865494b0038ff75b59ad53d68e93c15ee3c11d3e34b4806fbd4f9a02a90c216ebded8e90f0dbdf3c8be9a8a2a96feba07ca64b4075a0a6153fa25553dc8c17156e0f70d97d811bee34b28a096b2ab7138a42312b1c77b6194defeeb6c629acd29fe620849576d0db4a7f682e891947e53e5f221e79d9c", @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800030069623ad9824c62dd6f6f2039b3bc0be576655b68305f74105f74656170c8b10ab5ff1e1f50e061d2f21f7ba5a64f0a8a33130157098dca0ecc83ec02bd0308d0a1692e8f5ff5afd5f03682387ab722406be9eaeb5f58a899d35bcd05085fb6605fb90014da9b7869152c83c9efd2a7ed272907974e90dd63d6df030ef545289ce91ddc372dcffb797f756a7a3dcb0de65a0e0a0f4c9bf5e51937e022035c135ae5a04442bcea4ea76a1f2105857b4bfc26c6b74b9aa42acc3ee2983b8612402679e4cb811a1bc76250e1062daa195d252ae74482086f90d27b49b3009103a2380c4d0fde5b786bc3ac9315a7cdc1be6845189f0282276a990104b4a5cd24ea081446844fb906deabc8f8b4c3d6298de04f65c7554b862bda8fd746ee836abde02618c083aeebc2ffca62f635b3f4a698ea2d292eaf676ef54d70007d73ef544d1659ce61aa4a7f1085ab9b63783f4355bd66e057cf997d94bc28e9a7cd8be3e96a9d5dcc3dc4fad4044e3301700e94aee1354dce14600195d3b3395e86cb35ea04e6e27ce84e8222847a1afa3be5ccf1f7da49899384c9"], 0x3c}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r2, &(0x7f0000000140)=""/229, 0x2000) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000140)=0x68) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r3, &(0x7f0000000140)=""/229, 0x2000) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x80, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x3f, 0x20, 0xfffffffffffff7bd, 0x2, 0xfff]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x80000000}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x2, 0x6, 0xb68]}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x5]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffe0000}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}]}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x24040884) 18:17:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r1, &(0x7f0000001240), 0x1000) sendfile(r0, r1, &(0x7f00000000c0), 0x5) sendfile(r0, r1, 0x0, 0x10001) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x6ec5, 0x9, 0x6, 0x2, 0x9, 0xfffffffffffffff7}) 18:17:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006b9"]) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r3, &(0x7f0000000140)=""/229, 0x2000) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000), 0x10) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r4, &(0x7f0000000140)=""/229, 0x2000) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000080)=0x6, 0x4) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000207000017f86069d04a94f4c100000000000000000000000000000023ffbd79d692483f98d6bf2bed83a4e32e20f147ec2549d1130ddcae66f348dc01c75f36f49ceb80524246f1c8035b80cfe9e6c481b34d99f2f0d6eac6b2591653501314ce8cc7e336440a6b9c4b3e74"]) 18:17:27 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='em1(bdev\x00', 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000480)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000980)="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", 0x141, 0xfffffffffffffffd) keyctl$instantiate(0xc, r1, 0x0, 0x0, r2) r3 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="57bb0ebefa6e87781aec5555809c8a60c60d50a4660bffd6ae3e98814d5566f453d17bba85dc7125ad780a686e802e0751753decf815e443ff50bb7be5c92a1333a5c455957a57d232301014b87c4226190a59bf7829418a0c1941ee9a21212c3425bb20360fc815502ed39243919a04c0123ad3d0fc8cd34ac2fd43f6bb44c531e207834f02dcd3f22d725a72c26fdddefb247f98132a9518b4ca7a47d16e46a469cb7613fe492c2784b7ee3fbd69bb7b9da088161857b6f34446d630b5397b400ce6a584851db9fa09dfdb4a09db965eab8677ee547b0e88b00d79ca4d577f4b0959c63b4bfb716d41bc70385057ea1734", 0xf2, r2) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={r3, 0x28, 0x4a}, 0x0, &(0x7f0000000240)="f0bbd5a732957d80e00cc44d7a9daf60d2fab8b3807a2d5b101ad8fed9ce8a38996c8acb7af05f53", &(0x7f0000000280)=""/74) sendmsg$inet(r0, &(0x7f00000084c0)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000007000000830704e0000002001c000000000000000000000008000000", @ANYPTR64=&(0x7f0000000180)=ANY=[], @ANYBLOB="ac140000"], 0x34}, 0x0) 18:17:27 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xfd0f}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000000000), 0x100000000000028d}, 0x400000000000000}], 0x331, 0x40000000, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r1, &(0x7f0000000140)=""/229, 0x2000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000001c0)={@loopback, @empty, r5}, 0xc) 18:17:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f0000000140)=""/229, 0x2000) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r1, &(0x7f0000000140)=""/229, 0x2000) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r2, &(0x7f0000000140)=""/229, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) ioprio_set$pid(0x1, 0x0, 0x7fff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDDELIO(r1, 0x4b35, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r3, &(0x7f0000000140)=""/229, 0x2000) r4 = dup3(r2, r3, 0x80000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioprio_get$uid(0x2, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2002) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f00000003c0)={0x9, {{0x2, 0x4e20, @multicast2}}}, 0x88) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r6, 0xc0e85667, &(0x7f0000000240)={0x80000000, 0x7, "32fc5c4ae0a3eda229d73c1ea2710d4c64f577b264d6ea00e423cee77bac1ea3", 0x10000, 0x80000000, 0xd5a, 0x80000001, 0x7fff, 0x800, 0x7, 0x100, [0x1, 0x7fff, 0x2, 0x8]}) r7 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r7, &(0x7f0000000140)=""/229, 0x2000) r8 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r8, &(0x7f0000000140)=""/229, 0x2000) write$P9_RRENAME(r0, &(0x7f0000000340)={0x2a7, 0x15, 0x1}, 0xffffffffffffff66) 18:17:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$vsock_dgram(0x28, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={r3, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r3, 0xfff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r4, 0x8, 0x8}, 0x8) r5 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r5, &(0x7f0000000140)=""/229, 0x2000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000100)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r6 = timerfd_create(0x7, 0x0) timerfd_settime(r6, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r6, &(0x7f0000a16000)=""/71, 0x47) 18:17:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800050069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) [ 246.543301][T11604] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.583895][T11605] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:17:27 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f0000000140)=""/229, 0x2000) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x6, 0x5, 0xa4, 0x2, 0x7fff, 0x53}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0xff18, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01e5ffffffffe9ee000003000000280001001800010069623ad982309c064c62dd6f6f2039b3bc0be576655b68305f74105f74656170"], 0x3c}}, 0x0) [ 246.736428][T11611] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.746901][T11611] Enabling of bearer rejected, illegal name [ 246.783404][T11612] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.793181][T11612] Enabling of bearer rejected, illegal name [ 246.803945][T10902] ================================================================== [ 246.812060][T10902] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 246.819268][T10902] CPU: 0 PID: 10902 Comm: rsyslogd Not tainted 5.3.0-rc7+ #0 [ 246.826645][T10902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.838630][T10902] Call Trace: [ 246.841950][T10902] dump_stack+0x191/0x1f0 [ 246.846334][T10902] kmsan_report+0x162/0x2d0 [ 246.850853][T10902] kmsan_internal_check_memory+0x455/0x8d0 [ 246.856661][T10902] ? msg_print_text+0x9c5/0xa70 [ 246.861516][T10902] kmsan_copy_to_user+0xa9/0xb0 [ 246.866375][T10902] _copy_to_user+0x16b/0x1f0 [ 246.870967][T10902] do_syslog+0x2e62/0x3160 [ 246.875396][T10902] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 246.881464][T10902] ? aa_file_perm+0x66e/0x25e0 [ 246.886237][T10902] ? init_wait_entry+0x190/0x190 [ 246.891190][T10902] kmsg_read+0x142/0x1a0 [ 246.895426][T10902] ? mmap_vmcore_fault+0x30/0x30 [ 246.900717][T10902] proc_reg_read+0x25f/0x360 [ 246.905302][T10902] ? proc_reg_llseek+0x2f0/0x2f0 [ 246.910229][T10902] __vfs_read+0x1a9/0xc90 [ 246.914555][T10902] ? rw_verify_area+0x3a5/0x5e0 [ 246.919416][T10902] vfs_read+0x359/0x6f0 [ 246.923571][T10902] ksys_read+0x265/0x430 [ 246.927816][T10902] __se_sys_read+0x92/0xb0 [ 246.932242][T10902] __x64_sys_read+0x4a/0x70 [ 246.936732][T10902] do_syscall_64+0xbc/0xf0 [ 246.941139][T10902] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 246.947029][T10902] RIP: 0033:0x7f5e943781fd [ 246.951436][T10902] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 246.971041][T10902] RSP: 002b:00007f5e91917e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 246.979441][T10902] RAX: ffffffffffffffda RBX: 000000000194b4b0 RCX: 00007f5e943781fd [ 246.987403][T10902] RDX: 0000000000000fff RSI: 00007f5e9314c5a0 RDI: 0000000000000004 [ 246.995407][T10902] RBP: 0000000000000000 R08: 0000000001936260 R09: 0000000000000000 [ 247.003484][T10902] R10: 372e36343220205b R11: 0000000000000293 R12: 000000000065e420 [ 247.011447][T10902] R13: 00007f5e919189c0 R14: 00007f5e949bd040 R15: 0000000000000003 [ 247.019430][T10902] [ 247.021871][T10902] Uninit was stored to memory at: [ 247.026896][T10902] kmsan_internal_chain_origin+0xcc/0x150 [ 247.032621][T10902] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 247.038671][T10902] kmsan_memcpy_metadata+0xb/0x10 [ 247.043771][T10902] __msan_memcpy+0x56/0x70 [ 247.048176][T10902] msg_print_text+0x871/0xa70 [ 247.052856][T10902] do_syslog+0x2a3f/0x3160 [ 247.057261][T10902] kmsg_read+0x142/0x1a0 [ 247.061499][T10902] proc_reg_read+0x25f/0x360 [ 247.066090][T10902] __vfs_read+0x1a9/0xc90 [ 247.070419][T10902] vfs_read+0x359/0x6f0 [ 247.074576][T10902] ksys_read+0x265/0x430 [ 247.078807][T10902] __se_sys_read+0x92/0xb0 [ 247.083303][T10902] __x64_sys_read+0x4a/0x70 [ 247.087792][T10902] do_syscall_64+0xbc/0xf0 [ 247.092285][T10902] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 247.098157][T10902] [ 247.100466][T10902] Uninit was stored to memory at: [ 247.105474][T10902] kmsan_internal_chain_origin+0xcc/0x150 [ 247.111294][T10902] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 247.117253][T10902] kmsan_memcpy_metadata+0xb/0x10 [ 247.122263][T10902] __msan_memcpy+0x56/0x70 [ 247.126760][T10902] log_store+0xe7e/0x14d0 [ 247.131187][T10902] vprintk_store+0xc0c/0x11e0 [ 247.135866][T10902] vprintk_emit+0x313/0x8f0 [ 247.140374][T10902] vprintk_default+0x90/0xa0 [ 247.144966][T10902] vprintk_func+0x635/0x810 [ 247.149456][T10902] printk+0x180/0x1c3 [ 247.153427][T10902] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 247.159064][T10902] tipc_nl_bearer_enable+0x6c/0xb0 [ 247.164169][T10902] genl_rcv_msg+0x16c5/0x1f20 [ 247.168840][T10902] netlink_rcv_skb+0x431/0x620 [ 247.173606][T10902] genl_rcv+0x63/0x80 [ 247.177576][T10902] netlink_unicast+0xf6c/0x1050 [ 247.182415][T10902] netlink_sendmsg+0x110f/0x1330 [ 247.187340][T10902] ___sys_sendmsg+0x14ff/0x1590 [ 247.192180][T10902] __se_sys_sendmsg+0x305/0x460 [ 247.197030][T10902] __x64_sys_sendmsg+0x4a/0x70 [ 247.201780][T10902] do_syscall_64+0xbc/0xf0 [ 247.206189][T10902] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 247.212068][T10902] [ 247.214408][T10902] Uninit was stored to memory at: [ 247.219426][T10902] kmsan_internal_chain_origin+0xcc/0x150 [ 247.225135][T10902] __msan_chain_origin+0x6b/0xe0 [ 247.230066][T10902] string+0x530/0x600 [ 247.234037][T10902] vsnprintf+0x218f/0x3210 [ 247.238437][T10902] vscnprintf+0xc2/0x180 [ 247.242676][T10902] vprintk_store+0xef/0x11e0 [ 247.247353][T10902] vprintk_emit+0x313/0x8f0 [ 247.251847][T10902] vprintk_default+0x90/0xa0 [ 247.256439][T10902] vprintk_func+0x635/0x810 [ 247.260936][T10902] printk+0x180/0x1c3 [ 247.264930][T10902] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 247.270556][T10902] tipc_nl_bearer_enable+0x6c/0xb0 [ 247.275750][T10902] genl_rcv_msg+0x16c5/0x1f20 [ 247.281365][T10902] netlink_rcv_skb+0x431/0x620 [ 247.286116][T10902] genl_rcv+0x63/0x80 [ 247.290088][T10902] netlink_unicast+0xf6c/0x1050 [ 247.294940][T10902] netlink_sendmsg+0x110f/0x1330 [ 247.299862][T10902] ___sys_sendmsg+0x14ff/0x1590 [ 247.304794][T10902] __se_sys_sendmsg+0x305/0x460 [ 247.309738][T10902] __x64_sys_sendmsg+0x4a/0x70 [ 247.314576][T10902] do_syscall_64+0xbc/0xf0 [ 247.318993][T10902] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 247.324866][T10902] [ 247.327188][T10902] Uninit was created at: [ 247.331420][T10902] kmsan_internal_poison_shadow+0x58/0xb0 [ 247.337128][T10902] kmsan_slab_alloc+0xaa/0x120 [ 247.341886][T10902] __kmalloc_node_track_caller+0xb55/0x1320 [ 247.347785][T10902] __alloc_skb+0x306/0xa10 [ 247.352196][T10902] netlink_sendmsg+0x783/0x1330 [ 247.357054][T10902] ___sys_sendmsg+0x14ff/0x1590 [ 247.361890][T10902] __se_sys_sendmsg+0x305/0x460 [ 247.366726][T10902] __x64_sys_sendmsg+0x4a/0x70 [ 247.371478][T10902] do_syscall_64+0xbc/0xf0 [ 247.375899][T10902] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 247.381774][T10902] [ 247.384091][T10902] Bytes 78-86 of 112 are uninitialized [ 247.389544][T10902] Memory access of size 112 starts at ffff8881e5a2d400 [ 247.397325][T10902] Data copied to user address 00007f5e9314c60b [ 247.403460][T10902] ================================================================== [ 247.411501][T10902] Disabling lock debugging due to kernel taint [ 247.417647][T10902] Kernel panic - not syncing: panic_on_warn set ... [ 247.424235][T10902] CPU: 0 PID: 10902 Comm: rsyslogd Tainted: G B 5.3.0-rc7+ #0 [ 247.432999][T10902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.443040][T10902] Call Trace: [ 247.446329][T10902] dump_stack+0x191/0x1f0 [ 247.450759][T10902] panic+0x3c9/0xc1e [ 247.454678][T10902] kmsan_report+0x2ca/0x2d0 [ 247.459178][T10902] kmsan_internal_check_memory+0x455/0x8d0 [ 247.464998][T10902] ? msg_print_text+0x9c5/0xa70 [ 247.469852][T10902] kmsan_copy_to_user+0xa9/0xb0 [ 247.475565][T10902] _copy_to_user+0x16b/0x1f0 [ 247.480152][T10902] do_syslog+0x2e62/0x3160 [ 247.484556][T10902] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 247.490610][T10902] ? aa_file_perm+0x66e/0x25e0 [ 247.495377][T10902] ? init_wait_entry+0x190/0x190 [ 247.500307][T10902] kmsg_read+0x142/0x1a0 [ 247.504547][T10902] ? mmap_vmcore_fault+0x30/0x30 [ 247.509492][T10902] proc_reg_read+0x25f/0x360 [ 247.514094][T10902] ? proc_reg_llseek+0x2f0/0x2f0 [ 247.519034][T10902] __vfs_read+0x1a9/0xc90 [ 247.523370][T10902] ? rw_verify_area+0x3a5/0x5e0 [ 247.528227][T10902] vfs_read+0x359/0x6f0 [ 247.532392][T10902] ksys_read+0x265/0x430 [ 247.536631][T10902] __se_sys_read+0x92/0xb0 [ 247.541136][T10902] __x64_sys_read+0x4a/0x70 [ 247.545650][T10902] do_syscall_64+0xbc/0xf0 [ 247.550092][T10902] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 247.556419][T10902] RIP: 0033:0x7f5e943781fd [ 247.560825][T10902] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 247.580429][T10902] RSP: 002b:00007f5e91917e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 247.588845][T10902] RAX: ffffffffffffffda RBX: 000000000194b4b0 RCX: 00007f5e943781fd [ 247.596814][T10902] RDX: 0000000000000fff RSI: 00007f5e9314c5a0 RDI: 0000000000000004 [ 247.604780][T10902] RBP: 0000000000000000 R08: 0000000001936260 R09: 0000000000000000 [ 247.612748][T10902] R10: 372e36343220205b R11: 0000000000000293 R12: 000000000065e420 [ 247.620719][T10902] R13: 00007f5e919189c0 R14: 00007f5e949bd040 R15: 0000000000000003 [ 247.630307][T10902] Kernel Offset: disabled [ 247.634696][T10902] Rebooting in 86400 seconds..