[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 90.669522][ T30] audit: type=1800 audit(1565048986.718:25): pid=12002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 90.699626][ T30] audit: type=1800 audit(1565048986.748:26): pid=12002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 90.719784][ T30] audit: type=1800 audit(1565048986.748:27): pid=12002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.32' (ECDSA) to the list of known hosts. 2019/08/05 23:50:00 fuzzer started 2019/08/05 23:50:05 dialing manager at 10.128.0.26:46627 2019/08/05 23:50:06 syscalls: 2367 2019/08/05 23:50:06 code coverage: enabled 2019/08/05 23:50:06 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/05 23:50:06 extra coverage: enabled 2019/08/05 23:50:06 setuid sandbox: enabled 2019/08/05 23:50:06 namespace sandbox: enabled 2019/08/05 23:50:06 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/05 23:50:06 fault injection: enabled 2019/08/05 23:50:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/05 23:50:06 net packet injection: enabled 2019/08/05 23:50:06 net device setup: enabled 23:53:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x35, 0x119, 0x0, 0x0, {0x3}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="04"}]}]}, 0x20}}, 0x0) syzkaller login: [ 291.048331][T12167] IPVS: ftp: loaded support on port[0] = 21 [ 291.206835][T12167] chnl_net:caif_netlink_parms(): no params data found [ 291.268301][T12167] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.275612][T12167] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.284283][T12167] device bridge_slave_0 entered promiscuous mode [ 291.295463][T12167] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.302706][T12167] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.311220][T12167] device bridge_slave_1 entered promiscuous mode [ 291.348252][T12167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.362026][T12167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.398570][T12167] team0: Port device team_slave_0 added [ 291.408595][T12167] team0: Port device team_slave_1 added [ 291.596827][T12167] device hsr_slave_0 entered promiscuous mode [ 291.852739][T12167] device hsr_slave_1 entered promiscuous mode [ 292.080614][T12167] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.087942][T12167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.095917][T12167] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.103209][T12167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.183107][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.195365][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.244642][T12167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.269226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.278050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.294989][T12167] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.312766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.322936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.333175][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.340378][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.384921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.395201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.404251][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.411433][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.420051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.430397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.440633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.450606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.460433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.470469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.480155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.489256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.504322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.513816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.522920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.536905][T12167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.579201][T12167] 8021q: adding VLAN 0 to HW filter on device batadv0 23:53:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000001140)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 23:53:09 executing program 0: 23:53:09 executing program 0: 23:53:09 executing program 0: 23:53:09 executing program 0: 23:53:09 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x5, @remote, 0x9}}, [0x5, 0xffffffff80000000, 0xde, 0x5, 0x0, 0x1, 0x29, 0x1f, 0x7, 0x3, 0x8, 0x100000000, 0x10001, 0x3ff, 0x4]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r2, 0x4f, "721b33708c3219f4846432e913892e67c77744e45339fd95d34e6f94c3b5532c7d188315b560eb86a8d367cf92821287043343d78a1412b504e873dbf45cf2af764b22a03ca3efdc50e94ecccd9b05"}, &(0x7f0000000280)=0x57) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe5, &(0x7f0000000140), &(0x7f0000000040)=0x8) 23:53:09 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x21}}}}}}, 0x0) r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x1) write$P9_RVERSION(r0, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f00000000c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000140)) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_NMI(r1, 0xae9a) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000280)={0x1bbf, 0x3, 'client0\x00', 0x2, "aae5174098dabf0d", "649d48c1a9ac43778d77cc9365b42dea25f7d24818101a985bbb3ad87352a5a7", 0x6, 0x43}) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x0, 0x0, 0x660}}, 0x28) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, "83528edbbd"}, &(0x7f0000000080)=0x29) syz_emit_ethernet(0x1fb, &(0x7f0000000380)={@random="81f543e80971", @empty, [{[], {0x8100, 0x3, 0x8001}}], {@ipv6={0x86dd, {0x1, 0x6, "b5e455", 0x1c1, 0x1, 0x1aea4749, @empty, @mcast2, {[@routing={0xbd, 0x8, 0x3, 0x400, 0x0, [@rand_addr="df384778a163c7e8b9f40ac21992fa52", @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x25}]}, @srh={0x36, 0x4, 0x4, 0x2, 0x7fffffff, 0x18, 0xff, [@loopback, @empty]}, @fragment={0x32, 0x0, 0x8189, 0xec, 0x0, 0x3c67, 0x68}, @srh={0x77, 0x2, 0x4, 0x1, 0x3, 0x10, 0x6, [@mcast1]}, @hopopts={0x1, 0x1, [], [@jumbo={0xc2, 0x4, 0x6}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @routing={0x16, 0x2, 0x1, 0x5, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x400, [], @local, [{0x1f, 0x1d, "676a4342660ad003852d531aeb5d3e3a34b01039c3a9831a24b9065f40bc8d06e9047ad17b7623e8de519d2c7ea6fb86e7ce6841ffbabafe5c0820a4a805f061787f514365e2056579f682eecee864555f223ce6860e871392629a2b78943c30eb7d5823da696b56e4b9cf9d42b5fcfacb228e05a3a84758bf07d8f5e9308bb275e7282a7f49f5ee3950e328adee041124b946ef512e6b449edf790aa16ad50cab5e4e6b388a316823890173b291125a5ab1bb5a2efd3a364acdb3831bbbe480721b5b7f1b0b6177c9e4ebc09306c7ae05b2eed206ec0ee66f75446ac893c2ff270d5c4f2cdc9d"}]}}}}}}, &(0x7f0000000580)={0x1, 0x3, [0x7b1, 0x31a, 0xafd, 0x864]}) 23:53:09 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x21}}}}}}, 0x0) r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x1) write$P9_RVERSION(r0, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f00000000c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000140)) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_NMI(r1, 0xae9a) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000280)={0x1bbf, 0x3, 'client0\x00', 0x2, "aae5174098dabf0d", "649d48c1a9ac43778d77cc9365b42dea25f7d24818101a985bbb3ad87352a5a7", 0x6, 0x43}) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x0, 0x0, 0x660}}, 0x28) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, "83528edbbd"}, &(0x7f0000000080)=0x29) syz_emit_ethernet(0x1fb, &(0x7f0000000380)={@random="81f543e80971", @empty, [{[], {0x8100, 0x3, 0x8001}}], {@ipv6={0x86dd, {0x1, 0x6, "b5e455", 0x1c1, 0x1, 0x1aea4749, @empty, @mcast2, {[@routing={0xbd, 0x8, 0x3, 0x400, 0x0, [@rand_addr="df384778a163c7e8b9f40ac21992fa52", @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x25}]}, @srh={0x36, 0x4, 0x4, 0x2, 0x7fffffff, 0x18, 0xff, [@loopback, @empty]}, @fragment={0x32, 0x0, 0x8189, 0xec, 0x0, 0x3c67, 0x68}, @srh={0x77, 0x2, 0x4, 0x1, 0x3, 0x10, 0x6, [@mcast1]}, @hopopts={0x1, 0x1, [], [@jumbo={0xc2, 0x4, 0x6}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @routing={0x16, 0x2, 0x1, 0x5, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x400, [], @local, [{0x1f, 0x1d, "676a4342660ad003852d531aeb5d3e3a34b01039c3a9831a24b9065f40bc8d06e9047ad17b7623e8de519d2c7ea6fb86e7ce6841ffbabafe5c0820a4a805f061787f514365e2056579f682eecee864555f223ce6860e871392629a2b78943c30eb7d5823da696b56e4b9cf9d42b5fcfacb228e05a3a84758bf07d8f5e9308bb275e7282a7f49f5ee3950e328adee041124b946ef512e6b449edf790aa16ad50cab5e4e6b388a316823890173b291125a5ab1bb5a2efd3a364acdb3831bbbe480721b5b7f1b0b6177c9e4ebc09306c7ae05b2eed206ec0ee66f75446ac893c2ff270d5c4f2cdc9d"}]}}}}}}, &(0x7f0000000580)={0x1, 0x3, [0x7b1, 0x31a, 0xafd, 0x864]}) 23:53:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xc1, 0x2, 0x2, "37aa5adbf10100ffff188308007c87cc7619bf42c301003f924f73fca69401c6", 0xfffffffffffffffd}) 23:53:09 executing program 0: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_pgetevents(r1, 0x7, 0x9, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)={r2, r3+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={0x1}, 0x8}) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x5000000) 23:53:10 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x8, 0xfffffffffffffff7}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x20, 0x1, 0xfff, 0x0, 0x0, "17442b2d5ef4ba6c34517885892e4243b4df59", 0x1, 0x3}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x401, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, 0x4}, 0x1c) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r2 = accept4$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14, 0x800) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@empty, @initdev, 0x0}, &(0x7f00000003c0)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000400)={@local, 0x0}, &(0x7f0000000440)=0x14) getpeername$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={&(0x7f0000000100), 0xc, &(0x7f00000007c0)={&(0x7f0000000580)={0x22c, r1, 0x500, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x90, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x100000001, 0xca4, 0x3, 0x3f}, {0x3, 0x100000001, 0x4, 0x200}, {0x4, 0x4, 0x8, 0x6a71}, {0x3, 0x80000001, 0x80000001, 0x8001}]}}}]}}, {{0x8, 0x1, r4}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x5, 0x5, 0x5, 0x5}, {0x6, 0x9, 0x3, 0x1f}, {0x5, 0x2, 0x800, 0xffffffffffff7fff}, {0x4, 0xffffffff, 0x2, 0x5}, {0x4, 0xfffffffffffffffb, 0x1, 0x8}, {0x2, 0x7f, 0xd53, 0x10000}, {0x222970cf, 0xffffffffffffffc0, 0x3, 0x2}, {0x1, 0xffffffffffffffe1, 0x0, 0x354}]}}}]}}, {{0x8, 0x1, r7}, {0x80, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}]}, 0x22c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000840)={0x0, 0x57, "2076d20d032c54c3ec8894324cd2b0926bc8f0a197a8e4d7af0ad4054c57263285080f709c505c757f9a43524311cad679f2c930316c13a7cf440cabf59d2ccd4f86d267fd4f69e0ee7e3cee5f5deef5519bdb0a3fa574"}, &(0x7f00000008c0)=0x5f) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000940)={r8, 0x10, &(0x7f0000000900)=[@in={0x2, 0x4e22, @multicast1}]}, &(0x7f0000000980)=0x10) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000009c0)=""/212) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000ac0)=[0x3], 0x2) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000e40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000b80)={0x25c, r9, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xcf}]}, @TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa48c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @local, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x325f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x54c619c2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffbff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x240}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xec, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x800, @local, 0x33b7}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xba, @rand_addr="894c8fa20ab3500ef6f167fe47047dde", 0x80000000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3ff, @rand_addr="462d0782df4c1a932890dd0d7e616808", 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}]}]}, 0x25c}}, 0x8001) getpeername$packet(r0, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000ec0)=0x14) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000f00)={0x0, "17260c98143d9821b80c4fb33e45f046a4fe89d05d54aced31dc9c955448d176", 0x0, 0x1}) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000f40)) r10 = gettid() sched_getparam(r10, &(0x7f0000000f80)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000fc0)={0x1, {}, 0x0, 0x2}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001140)={r0, &(0x7f0000001000)="f6ba3bf1a1b0d467df2fc1e06de87c03bc1d29bebcaf6ca031f736831e63f8954fbe1453eb551dafeda08399ef933b62edfa4964d80a", &(0x7f0000001040)=""/221}, 0x18) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000001180)={0x5, 0x44, 0x409e, 0x6, 0x9afd, 0x100000000}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000011c0)={0x3e, @dev={0xac, 0x14, 0x14, 0x17}, 0x4e24, 0x0, 'none\x00', 0x1, 0x3, 0x39}, 0x2c) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000001200)={0x5, {0x20, 0x3, 0xdf, 0x7}, {0x9, 0x9, 0xb2, 0x8}, {0x2, 0xa7}}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000001240)={0x3, 0x6, 0x0, 0x3, 0xded, "618a978d01c2bdaaec7c31513e233bc34301b5", 0x270f, 0x5}) pkey_alloc(0x0, 0x3) 23:53:10 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40900, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x100000001}}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') sendfile(r0, r3, &(0x7f0000000040)=0xf1, 0x20000000009c) bind$tipc(r1, 0x0, 0x11b) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) recvfrom$packet(r3, &(0x7f0000000140)=""/252, 0xfc, 0x20, &(0x7f00000000c0)={0x11, 0xff, r4, 0x1, 0x7fffffff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) [ 294.908802][T12212] IPVS: ftp: loaded support on port[0] = 21 23:53:11 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40900, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x100000001}}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') sendfile(r0, r3, &(0x7f0000000040)=0xf1, 0x20000000009c) bind$tipc(r1, 0x0, 0x11b) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) recvfrom$packet(r3, &(0x7f0000000140)=""/252, 0xfc, 0x20, &(0x7f00000000c0)={0x11, 0xff, r4, 0x1, 0x7fffffff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) [ 295.174514][T12212] chnl_net:caif_netlink_parms(): no params data found 23:53:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 295.237906][T12212] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.245148][T12212] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.253824][T12212] device bridge_slave_0 entered promiscuous mode [ 295.312723][T12212] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.319876][T12212] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.328572][T12212] device bridge_slave_1 entered promiscuous mode [ 295.422480][T12226] device sit0 entered promiscuous mode [ 295.476985][T12212] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.489901][T12212] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.527855][T12225] device sit0 left promiscuous mode [ 295.684138][T12212] team0: Port device team_slave_0 added [ 295.718919][T12212] team0: Port device team_slave_1 added 23:53:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 295.826927][T12212] device hsr_slave_0 entered promiscuous mode [ 295.873891][T12212] device hsr_slave_1 entered promiscuous mode [ 295.894231][T12212] debugfs: Directory 'hsr0' with parent '/' already present! [ 295.902411][T12230] device sit0 entered promiscuous mode [ 295.963717][T12212] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.970928][T12212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.978742][T12212] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.986023][T12212] bridge0: port 1(bridge_slave_0) entered forwarding state 23:53:12 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r1, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x10001}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x1, 0x0, 0x1bc, 0x1, 0x7]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x9cfa5b1745803ade}, 0x20000010) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="38010000100013070000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) [ 296.116039][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.132460][ T17] bridge0: port 2(bridge_slave_1) entered disabled state 23:53:12 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) write$P9_RLINK(r0, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)='syzkaller\x00', 0xedd, 0x8e, &(0x7f00000001c0)=""/142, 0x40f00, 0x4, [], r2, 0x3, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0x2, 0x4, 0x3}, 0x10}, 0x70) socket$key(0xf, 0x3, 0x2) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2000072e}]) [ 296.311121][T12212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.347652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.356309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.372990][T12212] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.395261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.405386][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.414383][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.421578][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.430154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.439521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.448727][ T17] bridge0: port 2(bridge_slave_1) entered blocking state 23:53:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000240)) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x7, 0x300) getpeername(r0, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x80) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000340)={@rand_addr="cbc9d8cc94fac98dd04655c69eeb01c3", 0x15, r3}) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x40000) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f0000000200)={0x2, 0x0, 0x4, {0x10001, 0xaf, 0x40, 0xffffffffffffffe1}}) r5 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x40800) getdents64(r5, &(0x7f0000000180)=""/93, 0x5d) ioctl$IMADDTIMER(r1, 0x80044941, &(0x7f0000000040)=0x1) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) r6 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_INFO(r6, 0x80e85411, &(0x7f00000000c0)) [ 296.455960][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.470716][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.563168][T12212] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 296.573594][T12212] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 23:53:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r3 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x148, r4, 0x210, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x120, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff537f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x66}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffa4ccc9e9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x592c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xda3}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x800}, 0x44) shmctl$IPC_RMID(r1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) shmdt(r2) [ 296.690525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.700684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.710646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.720237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.730244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.739721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.748953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.758720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.767911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.785214][T12212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.798044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.807267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:53:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x3ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r1, 0x1, 0xffffffffffff7fff, 0x6, 0x3, 0x1000}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r2}, &(0x7f0000000240)=0x14) [ 296.987270][T12255] sctp: [Deprecated]: syz-executor.0 (pid 12255) Use of struct sctp_assoc_value in delayed_ack socket option. [ 296.987270][T12255] Use struct sctp_sack_info instead [ 297.023020][T12256] sctp: [Deprecated]: syz-executor.0 (pid 12256) Use of struct sctp_assoc_value in delayed_ack socket option. [ 297.023020][T12256] Use struct sctp_sack_info instead 23:53:13 executing program 0: unshare(0x200000000) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, 0x0, 0x4) 23:53:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xd18, 0x402101) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000080)) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000040)=0x1) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)) [ 297.239639][T12265] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:53:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000006, 0x52, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x5, 0xffffffffffffff7f, 0x80, 0x80, 0xc, 0x4, 0xffff, 0x64e, 0xfffffffffffffffd, 0xa62, 0x1000, 0x1}) 23:53:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xd18, 0x402101) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000080)) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000040)=0x1) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)) 23:53:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40c000, 0x0) accept4$alg(r1, 0x0, 0x0, 0x800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0), 0x4) 23:53:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) r2 = syz_open_dev$usbmon(&(0x7f0000001840)='/dev/usbmon#\x00', 0x8, 0x2000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000001880)={0x8873, 0x1, 0x7f, 0x81, 0x4, 0x40, 0x80, 0x6, 0x3ff, 0x1f, 0xb7a}, 0xb) set_tid_address(&(0x7f0000000100)) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f00000000c0)="04", 0x1, 0x0, 0x0, 0x0, r2}]) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000001980)=0x4, &(0x7f0000001a00)=0x1000000a4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001940)) accept4$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14, 0x0) sendmsg$inet6(r3, &(0x7f0000001800)={&(0x7f00000001c0)={0xa, 0x4e21, 0x7, @ipv4={[], [], @multicast2}, 0x8}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000200)="5904de8d049b2a001928e4fafef27f8031d2d8e3f0fefcbbb317da87f84db8f4ef3e71574a0413eb08fb9e0b8c13c90b7b23f7d17c32c2b5a7de964d0cb6938b0802cbbcdad9135d194af96db92ea1a51d9b57ab67a5eb15f084e2c668f4b2582ebdccea04d30a6235fb03396181e163ae01e49fc5334857", 0x78}, {&(0x7f0000000280)="acaa2da36b8f3010bc8fe5061865", 0xe}, {&(0x7f00000002c0)="720f76a91ff0fe9779c65d5a84c025cccf89c554ab6bfa0bbd95169e7decabf860f1ff0e9a19d3fd96c09669057b0e7018b361b370a2f5ad3a23f028c456d29fd7cfa662eea7db9d6f7b37b61d0ffec610cee3a115a3f0a6df20312a269d45c2e4ccbc09fd03ffd98329bec194", 0x6d}], 0x3, &(0x7f0000000400)=[@hopopts={{0x148, 0x29, 0x36, {0x87, 0x25, [], [@pad1, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x80}, @generic={0x3ff, 0xfb, "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"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x1b}}]}}}, @dstopts_2292={{0x40, 0x29, 0x4, {0x21, 0x4, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @rand_addr="b73417d5a73f2bd688f5a5630f88ce84"}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @rthdrdstopts={{0x1138, 0x29, 0x37, {0x9d, 0x224, [], [@jumbo={0xc2, 0x4, 0x9}, @generic={0x8001, 0x32, "3d1409264a08cd4e946fed9b19365c40ed54a1b308ee7aee10bc16d31dd67c5fad2980c1d6bd4b3b5e145b3c5a9dcc50a84f"}, @generic={0xdd17, 0x61, "4a9c3489794ba98111e7ab0e332dd1cec4ee571fd339fc235854b7fa2ecde25d0c41ffe428183509b9002819c8203c323e04c3a5fc8afce17baa6108ff56b3962f676d35cb0589c71d370b6441c1ceb8b4de16cc39e4725bfdd89bef2d12055a83"}, @generic={0x133c2ecd, 0x1000, "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"}, @ra={0x5, 0x2, 0x1ee09cf8}, @enc_lim={0x4, 0x1, 0xfff}, @calipso={0x7, 0x48, {0x6, 0x10, 0x4, 0x1ff, [0x7, 0xc000000, 0x7a, 0x7, 0x20, 0x6, 0xe2, 0xfffffffffffffc01]}}, @generic={0x0, 0x2e, "99d104f3ef9f2dc93ab98d4bd3bcc01e4b47f199be0c25ef34beb2b06e392f7f351ab3ae6c218b041f3f53473d89"}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x1, 0x0}, r4}}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0xc, 0x14, 0x0, 0xc691, 0x0, [@dev={0xfe, 0x80, [], 0x1b}, @dev={0xfe, 0x80, [], 0x2a}, @mcast2, @loopback, @loopback, @mcast1, @mcast2, @loopback, @remote, @mcast2]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x87, 0x2, [], [@ra={0x5, 0x2, 0xc37}, @pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x13e8}, 0x40800) 23:53:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x32d, 0x0, 0xa}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:53:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x169, 0x11, 0x74}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffeb4}, 0x70) 23:53:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0xb, 0x3, 0xfc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x3, 0x145903) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000140)={0x3, 0x200, 0x4}) connect(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x2, @rand_addr=0x1f}}, 0x80) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c460000006c006c00000000e00000000144160203e00100000038000000000000000900000b0000000000000400000000000000"], 0x9e) 23:53:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80000) bind$bt_rfcomm(r1, &(0x7f0000000180)={0x1f, {0x9, 0x1f, 0xa6, 0x81, 0xd24, 0x5}, 0x6}, 0xa) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)={0x7}) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x79}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x101ff, 0x2, 0x100000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 23:53:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x9, 0x4) 23:53:14 executing program 0: unshare(0x20400) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa936, 0x200000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000100)={r2, 0x2}) gettid() getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000080)=0x4) 23:53:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0xe) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000440), &(0x7f0000000480)=0x14) 23:53:14 executing program 0: ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x54, &(0x7f0000000080)="3ab7b388fb844080357ff0b2db0151c0404010255f2854633b20894b0502eb3eea03f910bf4a9ab6d1a20d5a074a9b4a1d8d85049a044c52e3c82cecbc784e3ed889b8273a57a75376dd39941a29724c7a815af5"}) set_mempolicy(0x0, &(0x7f0000000140), 0x42f) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0xffffffffffffff2c, "cbf166b99420b4ab1f0b73d6727dd4e8a1078268bda4eba99417f3900fa292bb", 0x2, 0x1}) 23:53:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x800000000010, 0x100000000000002, 0x0) sendto(r1, &(0x7f0000000000)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0xffffffffffffffb3) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x20000403fe) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x5) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4f4}, {&(0x7f00000024c0)=""/4096, 0x1054}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000700)={r1, r2, 0x7, 0xc5, &(0x7f0000000600)="be99d4583392aaa035fc8762d4c4bb7134dad83e3b4cd178272332b272e49647a298492786e3e95ca5b655a77f8eaf6c26bf6ef27feb8894423debaec73b2e339b86360fc5e8acbfbd3f77c3f568895b1e66a981f555a9bebdfd3fb7765b399953b133952caf79d977917681ed1a7cf41b2c8c5cfc5200cb2887a2cc74971f11cfe9ef13665e3ea04a5b99647df8c1cefb9a763250421b5d710ed175ff71b01346efad59f5da03c0fc62827925b4b46e911f92bde7c96b2ac1446209a167a9badd3c6fb8cf", 0x3, 0x1, 0x95f, 0x0, 0x3, 0x0, 0x9, 'syz0\x00'}) 23:53:14 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000140)={0x1, 0x93, 0x1000, 0x48, &(0x7f0000000000)="ae6b7c03d1660870a4350b56ee5c1ed964276c9a609497b7f7d97c54bd467992c7bb72bddd96a7d80c91188093cd3944f9485df45e45e597571614c3d3cc7361f4be2eab208f5f8e", 0x23, 0x0, &(0x7f0000000100)="13066dbcce088792608452189ac17c978bc4c7f8efa096f545e1d501b130887a44d955"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffffffffffffff) r1 = socket$kcm(0x10, 0x20000000002, 0x10) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000504ed0080648c6394f20531d20010000f800000009700d0bd00000200"/46, 0x2e}], 0x1}, 0x0) 23:53:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x3, 0x0) r1 = socket$inet(0x2, 0xb, 0x1ff) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x81, 0x54b, 0xffffffffffffff80, 0x9, 0xffffffffffffffff, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x14e, 0x0, 0x8, 0xfffffffffffffffb, 0x6}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r2, 0x7, 0x5, [0x2, 0x7fff, 0x100000001, 0x0, 0x8001]}, &(0x7f00000001c0)=0x12) socketpair$unix(0x1, 0x2000000000007, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400201) flistxattr(r0, 0x0, 0xfffffffffffffe37) connect(r3, &(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x1, 0x6, 0x1000, 0x5, "2ff315646646380b8761cb6bd3aba230387c03e89d3d030e3a1826ad8fe0bcbfa28dbeb61c95e0d94f3d903c7ff65066593a86d6dd1862fc20a3fac68333aa", 0x15}, 0x80) 23:53:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0xe20}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)="54623a0b0d92dd21a55ceee45e349a63f500e67fb4a809f78b97e64743c1f832bdf7a0c8f7217e6544489773cbfda25b30cab9f86a17605c7fec438d84", 0x3d, 0x40000, 0x0, 0xff4f) 23:53:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000f00)='/proc/capi/capi20\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000f40)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x4, 0x266a2648, 0x9, 0x9, 0xd1}, &(0x7f0000001000)=0x98) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000001040)=r2, 0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1e}, @local, 0x1, 0x3, [@multicast2, @loopback, @multicast1]}, 0x1c) sendmmsg$inet(r0, &(0x7f0000004f40)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x2, 0x0) [ 298.748815][T12330] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:53:14 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x4, 0x80200) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') fsetxattr$security_smack_transmute(r1, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0xfffffffffffffef5, 0x2) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000000)={0x80000880, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 23:53:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80002100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdc3a}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x24000040) flistxattr(r0, &(0x7f0000000240)=""/225, 0xe1) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="434383c0", 0x4) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=@random={'user.', 'crc32c-generic\x00'}) 23:53:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x3, 0x0, "0f348078d210669f0e613600fa334035d718585370050000000a0e2efd9b2ef1", 0x40000000}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000080)=0x8) 23:53:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, &(0x7f0000001040)=ANY=[@ANYBLOB="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"/1881], 0x759) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 23:53:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x101}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="a0698b3187e26b60000000d3bb6c88abbe436529b073b934058af0128197b5ca4356ec89baf3ca2f824db5685fcecb767ef7b752c034a3d07628ba283aa575edd16683ae43265679cbf7f2642e262d81cdf0bd5f2b99a93b4080b424d544f8ece307858a7fa16d269115d4120450a98ecd0aa9ba7ea7cec0c9", @ANYRES16=r4, @ANYBLOB="000225bd7000fddbdf250e0000000800060006010000080004000400000008000600080000003c00020008000d0001000000080007000100000008000b0000000000080003000000000008000d000000000008000800030000000800070068040000080005000400000014000200080004000700000008000700083c1872080005002000000008000600020000000c000200080002004e220000"], 0xa0}, 0x1, 0x0, 0x0, 0x801}, 0x48000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) prctl$PR_GET_FP_MODE(0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x14c, 0x0, 0x0, 0xfffffffffffffed2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100300}], 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xffffffffffffd0d8, &(0x7f0000fee000/0x1000)=nil, 0x1) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000240)={{0x2, 0x4e23, @multicast1}, {0x7, @remote}, 0x40, {0x2, 0x4e22, @loopback}, 'nr0\x00'}) getxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)=""/232, 0xe8) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:53:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000080)=0x80, 0x800) getsockopt$inet6_tcp_int(r1, 0x6, 0x3a, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@bridge_getneigh={0x20, 0x1e, 0x1}, 0x20}}, 0x0) 23:53:15 executing program 0: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f00000023c0)=[{&(0x7f0000000340)="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", 0xcc1}, {&(0x7f0000001340)='/', 0x1}], 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000300)=0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = fcntl$getown(r1, 0x9) ptrace$getregset(0x4204, r2, 0x200, &(0x7f0000000280)={&(0x7f0000001040)=""/226, 0xe2}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r3, @in={{0x2, 0x4e21, @multicast1}}, 0x20, 0x9}, 0x90) [ 299.375005][T12363] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:53:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=r1, @ANYBLOB="e9000000000000001000120008c955228f8514efea336974000488d900"], 0x30}}, 0x0) 23:53:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) bind$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, {0x6, 0x6, 0x7fffffff, 0x1ff, 0xd1, 0x2d43}, 0x9}, 0xa) sendmmsg(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)=ANY=[@ANYBLOB="080400000000000001000000010000004419a55cad4197ecc0a9977a581a19e009d4e444cf4b49f19c0a115216a9220e002a078c5513f5cf6114ee90b0d81474620433eae2f9690e19ddcb812b530c6f198fbb6945bdb0b5c6f6241d57292c4f0c44f22070f9f6d41da792aaa17cbfbf2850ed5051af8f3b3e32052c2307d95ea37ad4e7dcdc0a891c6893116940cd2001f7b0460100827ebcc37e8663848247a318324f4ab94c938c23ebb399b3d93bb18e89bfcd260f7b9324eb36ab74266eef7c012fc29fa4f9c135c5be7ee2c9cae11728eb0f789c9baf70a44f8cf737e2a3cc18a1fc56abdc5661afd56a1c79c433d21126240c9e09be9c3ede2b537a62f54acd02e5ca21f507a898b1e82f77be47ab4580de891b37d5b7afb408ad2a1bd70856291f279791eca83f8907bfe7efd1e148a421ffc589a55a1b380b1b18fe25ff08884a482497a3a06df55d0df11c2a62aeb6dd0b97712bde4dcf7d9a5d1b016a765913f6d38f082a126dbc6b8b3e3dbc7f8a49a38a5cb6526f402570fd70967abba7d12ac20626d958ab0f3fb1202a57fd8405b090d3723d1a15b7932db100dcdaad9c21b6163f2ab8c7e6537b0994711063d712b2cde34e5aafb7b52c5993601f14c54bbd6699d2a3f39859c7fceb34cd94444b3fa4c6491f90bb64c031ed72fa41dea213c430c93ec1bdf74d33f0bd4ed058f2abf53066dca74b58c7131e2ec27edd0a4fc2610d9e5d2ea695be622ad964d32f6ceb69537cc66c7fff930c0d3625c4ae439dbe29ef72b82e01bdfd2359fbe08fb657f8e56af529cc528e9d50a58830a77602d11d405fa480ba316f855c50a2d5eea853a2599b01a5ab2883b1463db2a7aff4759b0efc59f46ba234a7c6249aabe294389fa56a88d64b951222014fd693942667c8a485e9477efd9a9e0610bac6f9231a1569098323b414255e42e07ecd7ea9b13ebe4569c4024640bc46206b4cd67d0d63480ff113a2874d8792805ccde6cf7575f8fc2c767554a980b071c35486fb989effc7fa71b86b76bf1ca9714ed55c0d5a5a88d08884c2299eb97de06121d087af50a245403ef04b220d998aa48538181b19765a249479a2a7ed8fa5ec86e2e74c434ad15515853a63599b0377282e212f12fba9364ae0aa34f8459d614af20e62787c6af010a48916c456518c6c0db8a7bbd511a2918561af76c995cfb0349e0ffc6bb21fe3b07c3c87421bc4caf551eb5441ca7963f2d3c83124c6cddf85ac244f16a9830f42aa8ad0e64c323dce3c7829ac2a70c51d775ac7224e9c1c39818301b0a10246a4fda3265159df5e9dc4870ac6167440df77d3141fec15dfea88ff0e3ce0c6df04b1b7155a163edbdfa71fd1057a7c52e044cd12dc24e72a9c21e4b61d6c29e60cce6428829b855badd5f14a0e06ac92e2c27444215a01224799276f111bfe39859e00000000000000"], 0x408}}], 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) [ 299.532680][T12372] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 299.553339][T12373] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 23:53:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x87, 0x400000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000440)={0x3, 0x0, [{0x0, 0x32, &(0x7f0000000180)=""/50}, {0x0, 0x7a, &(0x7f00000001c0)=""/122}, {0x0, 0xc1, &(0x7f0000000340)=""/193}]}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 23:53:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffc57, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="7400000024000b05000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x4) 23:53:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x9e, 0xa000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r0}) r2 = socket(0x18, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3e, &(0x7f0000000000), 0x20a154cc) 23:53:15 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x420080) write$selinux_attr(r0, &(0x7f0000000200)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0x21f}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c000600000019001500060000000000009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d48950af4a8fcd36", 0x55}], 0x1}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") 23:53:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x800001000008912, &(0x7f00000003c0)="11dca5055e0bcfec7be070") add_key(&(0x7f0000000680)='rxrpc_s\x00', 0x0, &(0x7f0000000700)="aecbcd9ee67b63be", 0x8, 0xffffffffffffffff) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x90997d85e01dd0c4, 0x100) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000000c0)=""/219) 23:53:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000100)}, &(0x7f0000000180)=0x1) 23:53:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = msgget(0x1, 0x48) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000001c0)=""/184) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb600000000c2b7871001"]) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x2, [{0x48c}]}) 23:53:16 executing program 0: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$RTC_PIE_ON(r0, 0x7005) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r2 = socket(0x3, 0x80a, 0xe0) bind$alg(r2, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="d4bb51ee40edc73c1c2333", 0xb}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2e0}}], 0x1, 0x4000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") poll(&(0x7f00000001c0)=[{r3, 0x4000}, {r2, 0x200}, {r1, 0x10}], 0x3, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000100), 0x10) 23:53:16 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f00000000c0)=0x10003c8, 0x4) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x0, 0x0, {0xa, 0x4e22, 0x1, @remote, 0x200}}}, 0x32) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x594) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="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", 0x5c5}], 0x1}, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000100)=0xffffd, 0x4) 23:53:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = msgget(0x1, 0x48) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000001c0)=""/184) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb600000000c2b7871001"]) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x2, [{0x48c}]}) [ 300.505847][T12419] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 23:53:16 executing program 0: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 23:53:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = msgget(0x1, 0x48) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000001c0)=""/184) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb600000000c2b7871001"]) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x2, [{0x48c}]}) 23:53:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x8, 0x5b, 0x201, 0x6, 0x3, 0x9, 0x592, 0x400, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x1}, &(0x7f0000000240)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 23:53:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = msgget(0x1, 0x48) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000001c0)=""/184) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb600000000c2b7871001"]) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x2, [{0x48c}]}) 23:53:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfffffffffffffc01) openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r2, 0x20400000, 0x0) socket$netlink(0x10, 0x3, 0x5) mremap(&(0x7f00007f0000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) mprotect(&(0x7f0000465000/0x600000)=nil, 0x600000, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0x2000008f) 23:53:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = msgget(0x1, 0x48) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000001c0)=""/184) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb600000000c2b7871001"]) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 23:53:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = msgget(0x1, 0x48) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000001c0)=""/184) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 23:53:17 executing program 0: unshare(0x600) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x2, 0x2000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, 0x0}, 0xffffffffffffffb6) 23:53:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = msgget(0x1, 0x48) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000001c0)=""/184) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 23:53:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xec, 0x100) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r5 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x800, 0x204000) bind$xdp(r3, &(0x7f00000003c0)={0x2c, 0x1, r4, 0x0, r5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x105000, 0x0) write$nbd(r6, &(0x7f00000002c0)={0x67446698, 0x1, 0x3, 0x1, 0x1, "5a5817535c85817cb00539206e139397e7160567b9ce11636f4e179263c64fcc78ebfb3123c759220d6c389c9fef8d54063da29c608a4524075df20bbb6a77fec90d686cabd40f96429a6b6d3301cd362f5ab11c0f7772d74eb021c04df6d80f9334cf3b677e3113dbb8dd619750cc38d38522075aa3b092e3619b5bd587a8ebee5181a2db9dc5d317347a58304c36c40514fba5d7702c05dced587a561d2b434f44182d09638df22edc72dcb1345ad2a2db5ae07bc293da0724fbcc9e0a30ac63d929b40cc903f0898b638aa1"}, 0xdd) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0218000014000000000000000000000005000600000000000a00030000000000003f000000000000000040030000007f000000000000000008001200000000000000000000000000300000000000000000000000000000000200ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff000000000000000085a6b27cec949b1e89944398398309e13b48d4a5a128870cc5439593fdcce4891491e759775bf3cdfd5a13701566fc17f0b073eb434ff9609ecc8f3e529713a3405d0969bc39f022a4e876ef43a698d5ab05ab2bf0"], 0xa0}, 0x1, 0x0, 0x0, 0x2}, 0x0) 23:53:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = msgget(0x1, 0x48) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000001c0)=""/184) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 23:53:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = msgget(0x1, 0x48) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000001c0)=""/184) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 23:53:17 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x40, 0xfffffffffffffffd) ioctl$int_out(r0, 0x20000000810c5701, &(0x7f0000000000)) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@remote, @broadcast, 0x1, 0x3, [@remote, @broadcast, @multicast1]}, 0x1c) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) 23:53:17 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x50200, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x100000000}, 0x8) sync() ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @broadcast}, 0x10, {0x2, 0x4e22, @remote}, 'nr0\x00'}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x7, 0x7, 0x3f, 0x0, 0x4}, 0x98) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$RTC_UIE_ON(r0, 0x7003) r2 = getpgid(0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) modify_ldt$write2(0x11, &(0x7f00000004c0)={0x40, 0x100000, 0x4000, 0x3, 0x4, 0x10001, 0x147, 0xfd88, 0x100, 0x1}, 0x10) openat$vhci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhci\x00', 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={r1, @in6={{0xa, 0x4e24, 0x3ff, @remote, 0x101}}, 0x8, 0x8, 0x8, 0x3}, 0x98) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000640)={0x9, 0x8, @name="5945730a2b4773fd66f7fc9fcf829a3602953044fd474cfdccb6cf653cdbb5e0"}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000680)={0x2, 'lo\x00', 0x3}, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000700)={r1, @in={{0x2, 0x4e22, @loopback}}}, 0x84) setsockopt$packet_buf(r0, 0x107, 0x1f, &(0x7f00000007c0)="2aa20cfb6060c92b6452024b764956aa00319b6012426559df18f302f9e1ce1c407b94c7bbcef5d76e0a472dcff4bf860b6ff6e1440e7350714681a0de97c30799b1ce14fea28b7d676028c89637f10cb3e879c834d019009a00d0717a8f094ff98921", 0x63) syz_extract_tcp_res$synack(&(0x7f0000000840), 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000b80)=[{&(0x7f0000000880)=@in6={0xa, 0x4e20, 0x8821, @loopback, 0x9}, 0x1c, &(0x7f0000000a40)=[{&(0x7f00000008c0)="a4ddf4ef91d683d8887f39d9856d1cab4fb0b6d5cefd4ef6d0d557e854705ff3a86d5af9fc3d407dedc0770ac00613df4e3f850e48ee7a6aee0248859b655c851ba17c0a237432edf967b781f45d09815cfc0f0d64be53e72b64d6e77912ddf5", 0x60}, {&(0x7f0000000940)="90084f1be5215b3f0600aa09095e08c734203c3710e4385cffef8da7be3586b413a3926ff557812a43bec6686a7d506767099ae0b2ec4cf22140503886d10862f7d4c6a7e2e52c1f6f7971434efe942cf35c21eae5799e6585d21fd26780b9b4fcd98c4d57e2a730496dce29355ad6bf85b4220c41d0d7a8d224ef156089209317196344b2741b12d258118fca77e2515dcf78dfe2f399ad1b3cb061e1a703e0b0b32166f903b9cac57572de8722d8e50fb156fc40b2767d0e16f58e9699d106c6", 0xc1}], 0x2, &(0x7f0000000a80)=[@authinfo={0x18}, @authinfo={0x18, 0x84, 0x6, {0x4}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7ff}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @authinfo={0x18, 0x84, 0x6, {0x100000000}}, @authinfo={0x18, 0x84, 0x6, {0xc610}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv4={0x18, 0x84, 0x7, @empty}], 0xc8, 0x4}], 0x1, 0x800) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000bc0)=@req={0x4, 0x1, 0x3, 0x3}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/video35\x00', 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x36, &(0x7f0000000c40)=0x68d, 0x4) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000d40)={0x0, @local, @local}, &(0x7f0000000d80)=0xc) connect$packet(r0, &(0x7f0000000dc0)={0x11, 0x0, r5, 0x1, 0x800}, 0x14) 23:53:17 executing program 0: unshare(0x20400) r0 = userfaultfd(0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000327000/0x3000)=nil, 0x3000}, 0x4}) 23:53:17 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = msgget(0x1, 0x48) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000001c0)=""/184) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 23:53:18 executing program 0: r0 = socket(0xa, 0x802, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x93) ioctl$KDDELIO(r1, 0x4b35, 0x16) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000140)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)=0x83) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f00000001c0)={0x9, 0x5, 0xfff}) 23:53:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = msgget(0x1, 0x48) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000001c0)=""/184) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 23:53:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = msgget(0x1, 0x48) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000001c0)=""/184) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 23:53:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x4e23, @empty}}) ioctl$BLKTRACETEARDOWN(r0, 0x5385, 0x70d000) 23:53:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ptrace$cont(0x9, r1, 0x7, 0xff) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) ioctl(r3, 0x1000008912, &(0x7f0000000300)="11dca50d5e0bcfe47bf070") unshare(0x8000400) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r4, 0x0, 0x0) 23:53:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) msgget(0x1, 0x48) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) [ 302.369092][T12493] IPVS: ftp: loaded support on port[0] = 21 23:53:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 23:53:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) chdir(&(0x7f0000000000)='./file0\x00') connect(r0, 0x0, 0x0) 23:53:18 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) [ 302.772310][T12493] chnl_net:caif_netlink_parms(): no params data found [ 302.867329][T12493] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.874598][T12493] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.883315][T12493] device bridge_slave_0 entered promiscuous mode [ 302.913684][T12493] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.920873][T12493] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.929957][T12493] device bridge_slave_1 entered promiscuous mode [ 302.964270][T12493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.977120][T12493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.010908][T12493] team0: Port device team_slave_0 added [ 303.020806][T12493] team0: Port device team_slave_1 added [ 303.097207][T12493] device hsr_slave_0 entered promiscuous mode [ 303.343561][T12493] device hsr_slave_1 entered promiscuous mode [ 303.602882][T12493] debugfs: Directory 'hsr0' with parent '/' already present! [ 303.638769][T12493] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.646012][T12493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.653959][T12493] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.661209][T12493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.704300][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.722385][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.792329][T12493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.815349][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.824435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.840454][T12493] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.856706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.866688][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.875861][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.883083][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.944217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.953595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.962627][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.969814][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.979113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.989232][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.999497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.009466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.019254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.029078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.038709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.047887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.057085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.066328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.079797][T12493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.092523][T12233] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.132613][T12493] 8021q: adding VLAN 0 to HW filter on device batadv0 23:53:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tee(r0, r0, 0xffffffffffff5294, 0x3) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x5}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 23:53:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x4b, 0x0, &(0x7f00000000c0)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000040)={0x1, 0xd8c4, 0x7, 0x8, 0x7, 0x3, 0x5, 0x7, 0x5, 0x20, 0x5, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)=""/220, 0x8, 0x3}) 23:53:20 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 23:53:20 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 23:53:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsync(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 23:53:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 23:53:20 executing program 2: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1000, 0x200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r0, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x101, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x2, 0x3}, 0x0, 0x0, &(0x7f00000003c0)={0x4, 0x10, 0x9, 0x1}, &(0x7f0000001400)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=0x3ff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r1, 0x10, &(0x7f0000001580)={&(0x7f0000000180)=""/146, 0x92, r2}}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000100)='net/icmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000000c0)={0x9, 0x22e008f4, 0x7, 0x4, 0x88, 0x6}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000001740)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x2000001}, 0xc, &(0x7f0000001700)={&(0x7f0000001640)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="240025bd7000fedbdf25160000001c000600040002000400020008000100010000800400028580202aee3d0815792e8bce897a8bcc0004000200440004000c00010073797a30000000000c00010073797a310000000014000700080002000800000008000100110000001400010062726f6164636173742d6c696e6b000014000600"], 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) ioctl$RTC_WIE_OFF(r4, 0x7010) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 23:53:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) [ 304.682508][ C0] hrtimer: interrupt took 34039 ns 23:53:20 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0x4000082) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000180)="c89dc22ab13f1a46eb302322a85647167c3ab0f467ca3849529a39a6e52db2779b065b5b3babde64957c0d927b1964c3e80bb321122dc4229d77872e1219df96cc235ea6da6f2b42c036931a9c61da756f12df1db1f199831b60328445", 0x5d}], 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='ppp0%\xe9\xbdvboxnet0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(r2, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000580), 0xa19a) fcntl$getown(r0, 0x9) fcntl$getownex(r1, 0x10, &(0x7f0000000380)) 23:53:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 23:53:21 executing program 2: syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') utime(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000100)={0x2, 0x3}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000180), &(0x7f0000000200)=0x4) openat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x40000, 0x45) 23:53:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 23:53:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 23:53:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x9, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {0x0, r3, 0x1}}, 0x18) 23:53:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 23:53:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 23:53:21 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x88100, 0x0) connect$unix(r1, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="1b000000190081ace4050cecff091ffa1c6a23480b0e00faf02651", 0x1b}], 0x1}, 0x0) fcntl$addseals(r0, 0x409, 0x5) 23:53:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 23:53:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x1002) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000080)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000100)='net/snmp6\x00') ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=r1) 23:53:21 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @pix_mp={0x0, 0x0, 0x38415261}}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000200)={&(0x7f0000000080)=[0x80000000, 0x4927590e, 0x1, 0x7, 0x1, 0x8, 0xc0000000000000, 0x80000000], 0x8, 0x3, 0x1, 0x1, 0x5, 0x101, {0x2, 0x0, 0x5, 0xdf3f, 0x8, 0x2, 0x6, 0x0, 0x2, 0xf9, 0xfff, 0x7, 0x38f, 0x8, "925323af385bc5d9dda4140262fa4dc456bdc9a34367cb6169dce3e653f0d1a0"}}) 23:53:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 23:53:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) clock_gettime(0x0, &(0x7f0000001700)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001680)=[{{&(0x7f0000000140)=@isdn, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/134, 0x86}, {&(0x7f0000000280)=""/24, 0x18}, {&(0x7f0000000340)=""/125, 0x7d}], 0x3, &(0x7f0000000400)=""/90, 0x5a}, 0x8}, {{&(0x7f0000000480)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000500)=""/133, 0x85}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/46, 0x2e}], 0x3, &(0x7f0000001640)=""/19, 0x13}, 0x5}], 0x2, 0x10000, &(0x7f0000001740)={r2, r3+10000000}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000300)=r4) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x40) 23:53:22 executing program 0: r0 = socket(0x1000000000100012, 0x100000000001, 0x20) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80000000}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009042400000000fd02000500000000", 0x1c) 23:53:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 23:53:22 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'\x00\x00\x00\x80\x00\x00\xff\x05\x00\x01\x00', @ifru_settings={0x0, 0x5, @cisco=0x0}}) r0 = syz_open_dev$media(&(0x7f0000001800)='/dev/media#\x00', 0x8, 0x2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e21, 0x52b, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfff}}, 0x6, 0x4}, &(0x7f00000001c0)=0x90) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000038c0)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000003980)=[{{&(0x7f0000000200)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000240)="85591bbca8f5aa235e8cb627c678565d2003b28ddce8003540b75c5f904af699e553694b1016452def40f663ab73dd4c8ae60109abcd8d7be04885cbb1affadd985c00ba43f595fbabdb7a9fcd79152a9bd86c51ac9bf01610f0db0be892b3ed8b20e7bfd8e00780793f0db7a4fadfee7910d27e459122cef0ff035baa987d9b2a30d91df3d27629a5dd6ecc656a6b0c8f8a6f45be721b08a5fa0a8cd86004f029f5f6b1923d0ee064a9ee9a6381c5fb6a21c40b7024885551d92c17054e68347a1c5a6298eb78ef27bb65b6ef9bf8a4c4760b04e9fd", 0xd6}, {&(0x7f0000000340)="31de6ed4af701c8e4f7da8918ab2d1c1a0086cfd998162a0a6ef2831d6d1367656b3ebf70a427b2432ff4aaa0362dd7281359b26e12da45833cd8ca4543be7e189ed95540bcc5095d7072feac69c2979fc8a85f19299b3c56f7a40bfe16b5a8af1748e0ca2482be8e367570415ca17237114dca40cddda4b02c89748da5f0191e7be78f9da37b15913be6d396571708e90be9ae8dca62caa3fd3d2643e25a77147656a239829253e5bb79a7fb3ae29a95f7b83216bbe920f16e6d8ecca2616", 0xbf}, {&(0x7f0000000400)="f814fc8e50f8562c8e8bd292e81d8bcf0bd23be3d2e7c068e5971a12750c82c4877ead03916e137db64306a44efb5e7398c8ef4e0999e48a1edd4aebbc56441a58fa609339555eacdb9f56322b51253bebe82a3487db13d559164cb0ee26dc0d337212ac10cd02145291590884c7d49b82554d7ef57e2cf1c84523884971db4e3ad7d4a1fcdc6adcdb6596e8d9900b858f869afd892567701d1fd1105380ee970f3a9f9e77212ae3adaaf88e40f26b66e1d97a406acea9c285b496e13d529d40c2d5ade3633366bf718df2fdbe8d470e85f1503757b50ca09a55", 0xda}, {&(0x7f0000000500)="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", 0x1000}], 0x4, &(0x7f0000001540)=[@ip_retopts={{0x84, 0x0, 0x7, {[@generic={0xc7, 0xe, "5f81f7d243492ae3d930aef1"}, @lsrr={0x83, 0x13, 0x1, [@multicast1, @multicast1, @broadcast, @broadcast]}, @lsrr={0x83, 0x7, 0x7fff, [@rand_addr=0xd]}, @ra={0x94, 0x6, 0xff}, @rr={0x7, 0x7, 0x48c140c3, [@multicast2]}, @generic={0x97, 0x8, "7ea0abc599f3"}, @timestamp={0x44, 0x34, 0x3ff, 0x3, 0x4, [{[@broadcast], 0x100000000}, {[], 0x4e9}, {[], 0x7f}, {[], 0xb4a5}, {[@multicast2], 0xdc46}, {[@remote], 0x1}, {[], 0x4}, {}, {[], 0x10001}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_retopts={{0x84, 0x0, 0x7, {[@lsrr={0x83, 0x2b, 0x8, [@remote, @multicast2, @loopback, @dev={0xac, 0x14, 0x14, 0x22}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @remote, @local, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x38, 0x6, [{0x5, 0xd, "f3e2e5d1b7e0942f7f59fd"}, {0x6, 0x4, "9f56"}, {0x2, 0x6, "4488a8f0"}, {0x7, 0x8, "9d867d5625d5"}, {0x1, 0xc, "64ec558dbd82d3cd8b18"}, {0x7, 0x7, "1f5cd889f0"}]}, @rr={0x7, 0xf, 0x2b3a4000, [@multicast2, @rand_addr=0x2, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x7, [@multicast2, @rand_addr=0x3]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8001}}], 0x160}}, {{&(0x7f00000016c0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000001700)="760ba7d1628cdfd25ebc87f660a02b5bae0b2e4752355293a1eb66a300de69ea8e06a8fc75a2df87ebf4b1024551120d4e0797126683cb1d41968c1049d219bc19d315f79f70736e7cd3f4a48acfedac7a7add54c6adc4ecffc9f8951df7d0328bfb52546c53ebd14330c7b98ab021572d45f7ae3a5f249c03f47caace2f2b5a51c315bb0350aedb2e20ec2339296a331c9afac7eb32e803aa310f26637bc7d8e6dfacb0", 0xa4}], 0x1, &(0x7f0000001800)}}, {{&(0x7f0000001840)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000001c40)=[{&(0x7f0000001880)="b08e8a7c053450df8b1cce011709b990c2cd9a8d6b3d10f0cf5d800ac8461ebc74447936bd79c1ddb339fbe62f23a380c7965073da872287f5dbc82d2e8ed5e51a9285e279d8800c2d5dc63bf448f9e74d5eab540a16d8ecade26701b96d0bc67d5ed83a240366cf3702cfc59248546895d4849ab5e1397f1cd996d3d4c93253c839a217ddfc3207c17990adfacd300523b77d7c1c2c07fb9cbecac04003bd80ff1db1312625fc30e21921d0f5", 0xad}, {&(0x7f0000001940)="4bd5d9f855b67ab3c79f69aecb1faee92f9c4b0d1766c928d0b6734989e61cc6296672df1f5aa6d4133198ace39f2bca2f4078b9cb6de27292bb223370af0f6ec657496fde2a4f042f72e303eaf96f013b721ca2685e098b57fbf2f80388bf49f92afc470378ea5ec684ee4ef7b482ad72a79f526e006c904acdfcca59db4fd80d98e4d08b6a15528a2c7e838f1fe75d084fedf110610479adcaa95d063349024907e7139ffbab4e9845c5b54ef1558b0c29dc75f51116550b0abbf0f2e14d6f42032cbef0dbe4", 0xc7}, {&(0x7f0000001a40)="5c5653e3499da6ff94df7a206eef7ea11ac0f54620ce5876275a386832bd8ab343f5cdb16c9dcdeb2b22fbbadfc20b4034d66711664a60d17c6eb81c859d5c3dc72dff3d0f8f19df76c45ef9b7591db12d6f57c89550c8b7883fbe19ab1a3add047ae19c4c9f9146a7086b30a478eed04a6bc2da3f9b3e9dbc4bad6ff8b2603e359c11c576bc32b25713", 0x8a}, {&(0x7f0000001b00)="46d461fede553e66c3ed0db54c6a21e8b9adaf2938f0b2c31f6e952ef1c4ae47198920d6b164b2b7d35b4dd5bf3e923996fa7ee996c521c681c1114216dfb1cd901962125d2f40df", 0x48}, {&(0x7f0000001b80)="210320c151ccde7978e6ac9ee1f990d384ed47f0da376a6647dcbe08811859a7b747b30502e5b28b148437119dc2b4bb3aea38b2b9984c7a718c79f6631134f7736f679da863cb46cf494fcb2b3b60de58a133b9755f1a51ee373dc799b9fc78403539d3a78da57242ee4373d7e3a9390ba1721fecbc9f2b03597553a5a4649d792ca69878d333b3840238891b5e8a6bce653cf1216d94cb8bfe4812a270560fc3c434722b4036b8908b6f805b3eb9efcee270aaa0dacb", 0xb7}], 0x5, &(0x7f0000001cc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3ff}}, @ip_retopts={{0x54, 0x0, 0x7, {[@noop, @rr={0x7, 0x13, 0x7824, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @noop, @lsrr={0x83, 0x7, 0x0, [@remote]}, @end, @timestamp={0x44, 0x14, 0xee98, 0x3, 0x40, [{[], 0xf08}, {[], 0x773a}, {[@empty], 0x4}]}, @rr={0x7, 0xf, 0xcf, [@empty, @multicast1, @broadcast]}, @generic={0x97, 0x2}]}}}, @ip_retopts={{0x74, 0x0, 0x7, {[@end, @lsrr={0x83, 0x17, 0x1, [@broadcast, @multicast2, @rand_addr=0x6, @broadcast, @empty]}, @generic={0x1, 0xe, "c5cafd00ac61546c6122e984"}, @rr={0x7, 0x13, 0x200, [@remote, @multicast1, @remote, @local]}, @lsrr={0x83, 0x17, 0x3ff, [@remote, @remote, @rand_addr=0x1f, @dev={0xac, 0x14, 0x14, 0xd}, @empty]}, @ssrr={0x89, 0xb, 0x0, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote]}, @noop, @generic={0x1, 0x8, "f44c1487f774"}]}}}, @ip_retopts={{0x74, 0x0, 0x7, {[@rr={0x7, 0x7, 0x10000, [@multicast2]}, @rr={0x7, 0xb, 0x5, [@empty, @broadcast]}, @cipso={0x86, 0x20, 0xffffffff, [{0x0, 0x11, "8ef89dd5cabb0f365e87fff648fd18"}, {0x7, 0x9, "09a6803b44c013"}]}, @ssrr={0x89, 0x2b, 0x5, [@multicast2, @broadcast, @local, @remote, @dev={0xac, 0x14, 0x14, 0x15}, @empty, @loopback, @remote, @broadcast, @local]}, @ra={0x94, 0x6, 0xfff}, @noop]}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@ra={0x94, 0x6, 0x5}, @ra={0x94, 0x6, 0x4}, @noop, @noop, @end, @ssrr={0x89, 0x2b, 0x8, [@loopback, @multicast1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @rand_addr=0x3f, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1, @multicast2]}]}}}], 0x1b0}}, {{&(0x7f0000001e80)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001fc0)=[{&(0x7f0000001ec0)="4814104195b738b882b690cb9c451b8f2608abbc9dae6b7722dd1fa6d8282c418b38eb24822509452238f5cfa55b50745e925e48c63539e878167274ecbcc545a9abab4d9920a03b4935db3eabe49b456d5397d521c030af35ef7ee5b888fb4da0cf26441768e492f477533d4397c3457494b8522d53f9bf43cec9fd0e0fff20496dace79cb76b9126a1daa9c359d16b74b973f41bd7d0a7ebb3e7281beb23630e0e5f431a3377a11f536ef84515e5f1aef1df5b1a4db4ca08cce4502172e3ecf1db031af6f01e53aa301929bb21fc11f0cfe5ab53b2905fb2ff9ee71ab2132fab7d23ceeadde7cabc985ac86fcad9c063", 0xf1}], 0x1, &(0x7f0000003900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast2, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xbd3d}}], 0x50}}], 0x4, 0x40) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) 23:53:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 23:53:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 23:53:22 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80000, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2b, 'io'}, {0x2d, 'io'}]}, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = socket(0x1000000000000010, 0x2, 0x0) write(r3, &(0x7f0000000180)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 23:53:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4, 0x0, 0x10001}}) 23:53:22 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 23:53:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000480), 0x230) accept(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000001c0)=0x80) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x1fffff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x8004510b, &(0x7f0000000080)={{0x1}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000380)=0x0) ioprio_set$pid(0x1, r4, 0x100000100010001) r5 = semget(0x3, 0x3, 0x208) write$FUSE_DIRENT(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="600000000000000007000000000000000000000000000000010001000000000010000000800000002f6465762f73657175656e63657232000400000000000000d6ae00000000000010000000020000002f6465762f73657175656e63657232002b61f2db7e65162bafbff56a73278a645b6dfeeee9aba75c94ecd2e84581c304ee8cb3d18d7eaac283a90d36dededa20adfe62ca6eaf6416c6aa1e9a7e03caa11e6ca00260d5e3c3cd65f9f649bfa8443526688d18bbab03b919d6f5a8af65edb64702a40d5a56cd1da63b7500700d9d986c07ec6ec22c998d1347005bf4347382a4459ce1843fe25747dfa2bdb9843002000000122d2386d1dc12b8606fcae9dc365d33b546a8a41aff"], 0x60) semop(r5, &(0x7f0000000140)=[{0x5, 0xfffffffffffff800, 0x1000}, {0x5, 0x3ff, 0x800}, {0x1, 0x6, 0x800}, {0x4, 0x5, 0x800}, {0x0, 0x7ff, 0x800}], 0x5) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000002c0)={0x0, @reserved}) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000100)='ip6_vti0\x00') 23:53:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8001, 0x200000) write$FUSE_BMAP(r3, &(0x7f0000000080)={0x18, 0x0, 0x8, {0x5f0}}, 0x18) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 23:53:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x10200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000100)=""/213) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="eecf101d236a8cfd0f6603f5c66ea021592b517dff3a7472c200000000009a", @ANYRES16, @ANYBLOB="210800000000190a00000300000058000100440002000b0001000000010000000000fe88000000000000000002000000000000000000200002000a00000000000000fe8000000000000000000000000000aa00000000100001007564703a73797a3200000000"], 0x6c}}, 0x0) 23:53:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x9, @pix_mp={0x0, 0x0, 0x59455247}}) getgroups(0x6, &(0x7f0000000100)=[0x0, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) setgroups(0x1, &(0x7f0000000140)=[r1]) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) setfsuid(r2) 23:53:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x51d47875, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x117, 0x2}}, 0x20) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) r4 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x80000001, 0x0) ioctl$NBD_SET_FLAGS(r4, 0xab0a, 0x4a) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "da02383277afa29a6b8e8927b6bd488d"}, 0x11, 0x3) 23:53:23 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2000000000000a) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x24) r2 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x50001) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r1, 0x8, 0x9, 0x800000000000087}, &(0x7f0000000200)=0xfffffffffffffe74) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000001c0), &(0x7f0000000280)=0x4) connect$rxrpc(r3, &(0x7f0000000080)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x81, @empty, 0xc88}}, 0x24) r4 = dup2(r3, r0) ioctl$HIDIOCGFIELDINFO(r4, 0xc038480a, &(0x7f00000000c0)={0x1, 0x200, 0x19437d50, 0x8, 0x100000001, 0x0, 0x0, 0x96, 0x8a0, 0x8, 0x2, 0x6, 0x4, 0x3}) 23:53:23 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x24000, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000080)=0x8) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/255, 0xff}], 0x1) 23:53:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 23:53:23 executing program 2: io_setup(0x1000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x60400) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000100)={0x1, {r2, r3+30000000}, 0x2, 0x200}) 23:53:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = shmget(0xffffffffffffffff, 0x1000, 0x310, &(0x7f0000ffd000/0x1000)=nil) socket$inet_smc(0x2b, 0x1, 0x0) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x9, 0xd269, 0x100000001, 0x400, 0x8000, 0x3}) 23:53:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x8, &(0x7f0000000040)=[{}, {}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000100)={r4, 0x2}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 23:53:23 executing program 2: fallocate(0xffffffffffffffff, 0x0, 0x2000424, 0x1) socket$bt_rfcomm(0x1f, 0x3, 0x3) r0 = userfaultfd(0x80000) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x100c2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40002, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write(r2, &(0x7f0000000040)='H', 0xffffff9c) exit_group(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) write(r0, &(0x7f0000000080)="b2381423ccb31e995909b55d856641cc7043172520dfe7ebe3df0830e94480c8d106e19552613f16badeaee36110eaf33ee433426df01f7509376ac72dd6b8", 0x3f) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x15, 0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x1ff) migrate_pages(0x0, 0xb83, 0x0, &(0x7f0000000300)) 23:53:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) inotify_init() bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x4a00, 0x0, 0x0, 0x0, 0xffffffce}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd85, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 23:53:23 executing program 1: prctl$PR_SET_FPEMU(0xa, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xa) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x10000) accept$alg(r2, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffe00000001) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000000)) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 23:53:23 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = dup(r0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000040), 0x4) r2 = socket$caif_stream(0x25, 0x1, 0x5) connect$caif(r2, &(0x7f0000000000)=@dbg={0x25, 0x3, 0x7}, 0x18) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000100)) 23:53:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000240}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x20, r5, 0x16, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000a00)={0x2f, @remote, 0x4e21, 0x3, 'rr\x00', 0x2c, 0x8d4, 0x19}, 0x2c) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000009c0)) r8 = getegid() write$FUSE_DIRENTPLUS(r1, &(0x7f0000000440)=ANY=[@ANYRESOCT=r4, @ANYRESDEC=r6, @ANYRES32=r4, @ANYBLOB="a8000000010000000000000005000000ff0000000002000000ade46ed607a378980000002c00000002000000706f7369785f61636c5f61636365737324706f7369785f61636c5f616363657373766d6e6574302b70726f6300000000050000000000000003000000000000000100000000000000b400000000000000010000001fffffff0600000000000000020000000000000001000000000000003900000000000000800000000000000000800000000000000800000006000000ffffff7f0002000008000000", @ANYBLOB="9a99061594b7c01dba3720de0818cbba67662090b022e2f22a548258018eaa6bbf19cdcd023379d1a30863f091760f7062e4ae026dd07099a8a55e722bb9057bcf7e66aaf83a06e4a8712809e57ea80163c453ccde", @ANYRES32=r8, @ANYPTR64=&(0x7f0000000b00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYPTR, @ANYRESHEX=r3, @ANYRES16=r3, @ANYPTR64, @ANYRES64=r2, @ANYRES64=r3], @ANYRESDEC=r7, @ANYRESDEC=0x0]], 0x150) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/157, 0x9d}], 0x1) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000940)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000780)=ANY=[@ANYBLOB="58010000", @ANYRES16=r9, @ANYBLOB="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"], 0x158}, 0x1, 0x0, 0x0, 0x24000001}, 0x4) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000980)={0x42, 0x3, 0x2}, 0x10) 23:53:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = add_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="132e16b40a9283e05df963ae6fed5ec7d90f2135102f8a83e45fde56312d4d1edc4a006eea03da97bbc3fd94ac31454db90609e5c5ad18b556266fba7c0a4c356155559e8624e681360d1e6dc0a8e66252075166618def1be97fc9916242b736f01e0b194c066cee98c2445ad4e2554e53802ac2e3331ff06f9cf432144f7e42b7ec257b7018185c3041e366200f91d80eb791df248fccab221c4a46a654a2cf7caf8030050ef6abab12b8bfee8a0804f760f50a0ac4060163100922d0629a71663ee8", 0xc3, 0xfffffffffffffffe) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)="9481531b5928868424a91c30666517de6a0a085c4f8d139b9278eb918e13b93fb4f1286bfbbc6ffe5176bcc8476a95d5feb974cb16bb63df808a83e48a817b54d5610551ef8f5366c958ed101f296e57e3c3c2c8bb", 0x55, r1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @initdev, 0x1}]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x10, &(0x7f0000000100)={r2}, &(0x7f0000000000)=0x8) 23:53:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xff, 0x0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000140)) [ 308.158814][T12687] sctp: [Deprecated]: syz-executor.0 (pid 12687) Use of struct sctp_assoc_value in delayed_ack socket option. [ 308.158814][T12687] Use struct sctp_sack_info instead 23:53:24 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) 23:53:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x84, 0x8, 0x0, 0x1, 0xa, [0x15f, 0x2e], 0x0, 0xffffffffffffff9c, 0x3, 0x1}, 0xb) 23:53:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f0000000040)=0x4) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 23:53:24 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000026000100"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff1c0012000b0101006272696467655f736c6176650000000004000500873566ff30d027c7f959d46fd1852c89409588301fb31f7a2aecc1f075310d7dd273c8b940dacf4ca7e13cd628f27e33dd26fdc62220dc55c5fb2e9698d7df1016ba8d7589f254d4ba75b2ca87803864883e80adc86589adce9f821e8ba055286fe0bb9d2206c2e8"], 0x3c}}, 0x0) 23:53:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = socket$inet6(0xa, 0x6, 0x8) listen(r1, 0x0) r2 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd956fa283b700008c0e02000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 23:53:24 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000040)={0x4, &(0x7f00000000c0)=[{}, {}, {}, {}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) [ 308.644196][T12710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:53:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101200, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f00000000c0)={[0x0, 0x6000, 0x10f001, 0x7000], 0x0, 0x10, 0x3f}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000021c0)={0x0, 0x0, 0x2080}) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 23:53:24 executing program 2: r0 = socket(0xa, 0x4, 0x7) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x9, @remote, 0x9}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "7aba94e7"}, 0x8) 23:53:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 23:53:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x18800, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f00000003c0)={{&(0x7f0000000340)=""/61, 0x3d}, &(0x7f0000000380), 0x41}, 0x20) sync() r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$HIDIOCSREPORT(r4, 0x400c4808, &(0x7f00000002c0)={0x3, 0xffffffff, 0xff}) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000041}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x11c, r5, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff32}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x53dee08}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20004001}, 0x20000004) 23:53:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x20000, 0x0) pwrite64(r0, &(0x7f0000000100)="f5f12acb684c52772c7377bab81f1578ed2639e8de74972791da9d15192c78115c70d5e8cdf6a395bbd2a1043f83cc82abc12dc66cd1", 0x36, 0x0) pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000001fdc)=[{}, {{0x77359400}}], 0x11a) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x80102) sendto$isdn(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000e071afb4ce12ec7f0ac1ba754048151cbeb0e0988cb6b7fed"], 0x1c, 0x8000, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) 23:53:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r1 = socket(0x2, 0x2, 0x0) r2 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0x2, 0x4) fallocate(r2, 0x0, 0xffff, 0x9) sendto$inet(r1, 0x0, 0xfffffffffffffe28, 0xfffffffffffffffe, &(0x7f0000821ff0)={0x2, 0x4e22, @multicast2}, 0x10) sendfile(r1, r2, 0x0, 0x9b4d) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000040)={0x3, r2}) sendfile(r1, r2, 0x0, 0x10001) 23:53:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) r2 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@rand_addr="0bd98560d63d9397f277bd60413a7d3b", @in=@broadcast, 0x4e21, 0x0, 0x4e21, 0x1f, 0xa, 0xa0, 0x80, 0x0, 0x0, r2}, {0x2, 0x2, 0x1, 0x9, 0x5, 0x5, 0x8}, {0xfffffffffffffffc, 0x4, 0x5c39, 0x3}, 0x2, 0x6e6bb6, 0x1}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4d3, 0x33}, 0xa, @in=@empty, 0x3502, 0x3, 0x2, 0x80, 0x1, 0x6c, 0x1000}}, 0xe8) r3 = semget(0x1, 0x4, 0x4c0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000100)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00]) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000200)={{0x2, r2, r4, r2, r5, 0x100, 0x2}, 0x80000001, 0x4, 0x80}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e24, 0x1000, @loopback, 0x8000}, 0x1c) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 23:53:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth0_to_hsr\x00') ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/54, 0x3}) 23:53:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0x101, 0x599b, 0x4, 0x3, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0xb5b}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x7, 0x4) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000180)={0x40}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000001c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000200)={0x7f, 0x1f, 0x10001, 0x2, 0x7d21ed6}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r2, 0x102, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x1, @media='eth\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000014}, 0x40) r3 = accept4$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfd}, @in6={0xa, 0x4e21, 0x4, @remote, 0x100000000}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}], 0x48) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000500)={0x8, &(0x7f00000004c0)=[{0x10000, 0x6, 0x7f, 0x94d}, {0x1, 0x5, 0x2, 0x4}, {0x2, 0x8000, 0x9, 0x7ff}, {0x59c, 0x1, 0x1, 0x40}, {0x4000, 0x2, 0xffffffff7fffffff, 0x3}, {0x2, 0x3, 0xffffffffffffffff, 0x400}, {0xfffffffffffffffe, 0x200, 0xc5e7, 0x400}, {0x3, 0xffffffff, 0x8, 0x1000}]}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000540)={r1, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000600)={0xfffffffffffffff7, 0x8000, 0xffffffff, 'queue0\x00', 0x5}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f00000006c0)={0x3, 0x6d, 0x8, 0x3}) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000700)={0x7}) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000740)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000780)=0x0) ptrace$peek(0x2, r4, &(0x7f00000007c0)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x800, 0x0) execve(&(0x7f0000000840)='./file0\x00', &(0x7f0000000a00)=[&(0x7f0000000880)='em1vboxnet0-nodev\x00', &(0x7f00000008c0)='(\x00', &(0x7f0000000900)='em0(self\x00', &(0x7f0000000940)='cpuset.effective_mems\x00', &(0x7f0000000980)='queue0\x00', &(0x7f00000009c0)='\x00'], &(0x7f0000000a40)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000a80)=0x8a, 0x4) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000ac0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x4) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mixer\x00', 0x4000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r6, 0xae44, 0x400) 23:53:25 executing program 0: mlock(&(0x7f0000065000/0x2000)=nil, 0x2000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100, &(0x7f0000000140)="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") ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffe000/0x1000)=nil) 23:53:26 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/49, &(0x7f0000000180)}) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x42000) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) close(r0) socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x4}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x345, 0x0, 0x0, 0x107) 23:53:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffcca, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430291000000390009002d0003100000000025000500030000fc0000c78b800823090000009d566885b167320b00dc1338d54400009b84336ef75afb83de44", 0x55}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0104000000000000000003000000280001001800010069623a76655b68305f746f5f74656170f9ee34d1b62bbc53332af237bb282fbc02fbd042ea5e7d048a66230f45cf5d1596fae489a5af4bc4d8a8bc1fbf9abc6f6d42d8621f0b233e10c8bc84e65b69dbcfaec4ccc9f2edc4cb73cfcef73652eabc263a05efa81673e33e04f04728926a6849135db3921d4b69da132bc8e6c79ffed1ed053c00c2308ff97dfb0bc889ec43a544b801c57f54"], 0x3c}}, 0x0) 23:53:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8440, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x8}, 0x4) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1000, 0x2, 0x7ff, 0x1, 0x2}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r4, 0x4c, &(0x7f0000000140)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x4, @loopback, 0x401}]}, &(0x7f0000000200)=0x10) 23:53:26 executing program 2: personality(0x1bb2baf3005ac137) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x220000, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x18) preadv(r0, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/243, 0xf3}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/128, 0x80}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/61, 0x3d}, {&(0x7f00000013c0)=""/39, 0x27}, {&(0x7f0000001400)=""/68, 0x44}], 0x7, 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, r2, 0x0) [ 310.093642][T12772] IPv6: NLM_F_CREATE should be specified when creating new route [ 310.179966][T12772] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.193238][T12772] Enabling of bearer rejected, illegal name [ 310.206157][T12040] ================================================================== [ 310.214241][T12040] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 310.221442][T12040] CPU: 0 PID: 12040 Comm: rsyslogd Not tainted 5.3.0-rc3+ #16 [ 310.228893][T12040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.238939][T12040] Call Trace: [ 310.242242][T12040] dump_stack+0x191/0x1f0 [ 310.246581][T12040] kmsan_report+0x162/0x2d0 [ 310.251087][T12040] kmsan_internal_check_memory+0x455/0x8d0 [ 310.256929][T12040] ? msg_print_text+0x9c5/0xa70 [ 310.261823][T12040] kmsan_copy_to_user+0xa9/0xb0 [ 310.266699][T12040] _copy_to_user+0x16b/0x1f0 [ 310.271299][T12040] do_syslog+0x2e62/0x3160 [ 310.275730][T12040] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 310.281790][T12040] ? aa_file_perm+0x66e/0x25e0 [ 310.286567][T12040] ? init_wait_entry+0x190/0x190 [ 310.291512][T12040] kmsg_read+0x142/0x1a0 [ 310.295772][T12040] ? mmap_vmcore_fault+0x30/0x30 [ 310.300722][T12040] proc_reg_read+0x25f/0x360 [ 310.305345][T12040] ? proc_reg_llseek+0x2f0/0x2f0 [ 310.310301][T12040] __vfs_read+0x1a9/0xc90 [ 310.314680][T12040] ? rw_verify_area+0x3a5/0x5e0 [ 310.319617][T12040] vfs_read+0x359/0x6f0 [ 310.323811][T12040] ksys_read+0x265/0x430 [ 310.328078][T12040] __se_sys_read+0x92/0xb0 [ 310.332514][T12040] __x64_sys_read+0x4a/0x70 [ 310.337060][T12040] do_syscall_64+0xbc/0xf0 [ 310.341499][T12040] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.347395][T12040] RIP: 0033:0x7f4abafde1fd [ 310.351815][T12040] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 310.371429][T12040] RSP: 002b:00007f4ab857de30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 310.379844][T12040] RAX: ffffffffffffffda RBX: 000000000078a4b0 RCX: 00007f4abafde1fd [ 310.387810][T12040] RDX: 0000000000000fff RSI: 00007f4ab9db25a0 RDI: 0000000000000004 [ 310.395807][T12040] RBP: 0000000000000000 R08: 0000000000775260 R09: 0000000004000001 [ 310.403832][T12040] R10: 0000000000000001 R11: 0000000000000293 R12: 000000000065e420 [ 310.411818][T12040] R13: 00007f4ab857e9c0 R14: 00007f4abb623040 R15: 0000000000000003 [ 310.419804][T12040] [ 310.422127][T12040] Uninit was stored to memory at: [ 310.427150][T12040] kmsan_internal_chain_origin+0xcc/0x150 [ 310.432864][T12040] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 310.438844][T12040] kmsan_memcpy_metadata+0xb/0x10 [ 310.443950][T12040] __msan_memcpy+0x56/0x70 [ 310.448367][T12040] msg_print_text+0x871/0xa70 [ 310.453040][T12040] do_syslog+0x2a3f/0x3160 [ 310.457454][T12040] kmsg_read+0x142/0x1a0 [ 310.461704][T12040] proc_reg_read+0x25f/0x360 [ 310.466292][T12040] __vfs_read+0x1a9/0xc90 [ 310.470624][T12040] vfs_read+0x359/0x6f0 [ 310.474776][T12040] ksys_read+0x265/0x430 [ 310.479022][T12040] __se_sys_read+0x92/0xb0 [ 310.483431][T12040] __x64_sys_read+0x4a/0x70 [ 310.487934][T12040] do_syscall_64+0xbc/0xf0 [ 310.492349][T12040] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.498225][T12040] [ 310.500542][T12040] Uninit was stored to memory at: [ 310.505565][T12040] kmsan_internal_chain_origin+0xcc/0x150 [ 310.511279][T12040] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 310.517249][T12040] kmsan_memcpy_metadata+0xb/0x10 [ 310.522279][T12040] __msan_memcpy+0x56/0x70 [ 310.526688][T12040] log_store+0xe7e/0x14d0 [ 310.531013][T12040] vprintk_store+0xbf7/0x11d0 [ 310.535681][T12040] vprintk_emit+0x2d9/0x8a0 [ 310.540176][T12040] vprintk_default+0x90/0xa0 [ 310.544789][T12040] vprintk_func+0x635/0x810 [ 310.549279][T12040] printk+0x180/0x1c3 [ 310.553269][T12040] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 310.558893][T12040] tipc_nl_bearer_enable+0x6c/0xb0 [ 310.563996][T12040] genl_rcv_msg+0x16c5/0x1f20 [ 310.568680][T12040] netlink_rcv_skb+0x431/0x620 [ 310.573438][T12040] genl_rcv+0x63/0x80 [ 310.577449][T12040] netlink_unicast+0xf6c/0x1050 [ 310.582304][T12040] netlink_sendmsg+0x110f/0x1330 [ 310.587239][T12040] ___sys_sendmsg+0x14ff/0x1590 [ 310.592095][T12040] __se_sys_sendmsg+0x305/0x460 [ 310.596954][T12040] __x64_sys_sendmsg+0x4a/0x70 [ 310.601714][T12040] do_syscall_64+0xbc/0xf0 [ 310.606121][T12040] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.611994][T12040] [ 310.614307][T12040] Uninit was stored to memory at: [ 310.619321][T12040] kmsan_internal_chain_origin+0xcc/0x150 [ 310.625027][T12040] __msan_chain_origin+0x6b/0xe0 [ 310.629948][T12040] string+0x530/0x600 [ 310.633941][T12040] vsnprintf+0x218f/0x3210 [ 310.638344][T12040] vscnprintf+0xc2/0x180 [ 310.642574][T12040] vprintk_store+0xef/0x11d0 [ 310.647150][T12040] vprintk_emit+0x2d9/0x8a0 [ 310.651642][T12040] vprintk_default+0x90/0xa0 [ 310.656229][T12040] vprintk_func+0x635/0x810 [ 310.660719][T12040] printk+0x180/0x1c3 [ 310.664692][T12040] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 310.670316][T12040] tipc_nl_bearer_enable+0x6c/0xb0 [ 310.675417][T12040] genl_rcv_msg+0x16c5/0x1f20 [ 310.680085][T12040] netlink_rcv_skb+0x431/0x620 [ 310.684856][T12040] genl_rcv+0x63/0x80 [ 310.688837][T12040] netlink_unicast+0xf6c/0x1050 [ 310.693685][T12040] netlink_sendmsg+0x110f/0x1330 [ 310.698616][T12040] ___sys_sendmsg+0x14ff/0x1590 [ 310.703471][T12040] __se_sys_sendmsg+0x305/0x460 [ 310.708336][T12040] __x64_sys_sendmsg+0x4a/0x70 [ 310.713099][T12040] do_syscall_64+0xbc/0xf0 [ 310.717508][T12040] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.723381][T12040] [ 310.725695][T12040] Uninit was created at: [ 310.729926][T12040] kmsan_internal_poison_shadow+0x53/0xa0 [ 310.735643][T12040] kmsan_slab_alloc+0xaa/0x120 [ 310.740418][T12040] __kmalloc_node_track_caller+0xb55/0x1320 [ 310.746301][T12040] __alloc_skb+0x306/0xa10 [ 310.750741][T12040] netlink_sendmsg+0x783/0x1330 [ 310.755588][T12040] ___sys_sendmsg+0x14ff/0x1590 [ 310.760438][T12040] __se_sys_sendmsg+0x305/0x460 [ 310.765296][T12040] __x64_sys_sendmsg+0x4a/0x70 [ 310.770060][T12040] do_syscall_64+0xbc/0xf0 [ 310.774485][T12040] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.780393][T12040] [ 310.782730][T12040] Bytes 78-103 of 129 are uninitialized [ 310.788268][T12040] Memory access of size 129 starts at ffff8880519ae000 [ 310.795108][T12040] Data copied to user address 00007f4ab9db260b [ 310.801244][T12040] ================================================================== [ 310.809292][T12040] Disabling lock debugging due to kernel taint [ 310.815435][T12040] Kernel panic - not syncing: panic_on_warn set ... [ 310.822035][T12040] CPU: 0 PID: 12040 Comm: rsyslogd Tainted: G B 5.3.0-rc3+ #16 [ 310.830866][T12040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.840905][T12040] Call Trace: [ 310.844202][T12040] dump_stack+0x191/0x1f0 [ 310.848554][T12040] panic+0x3c9/0xc1e [ 310.852494][T12040] kmsan_report+0x2ca/0x2d0 [ 310.857004][T12040] kmsan_internal_check_memory+0x455/0x8d0 [ 310.862825][T12040] ? msg_print_text+0x9c5/0xa70 [ 310.867702][T12040] kmsan_copy_to_user+0xa9/0xb0 [ 310.872564][T12040] _copy_to_user+0x16b/0x1f0 [ 310.877161][T12040] do_syslog+0x2e62/0x3160 [ 310.881581][T12040] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 310.887655][T12040] ? aa_file_perm+0x66e/0x25e0 [ 310.892452][T12040] ? init_wait_entry+0x190/0x190 [ 310.897417][T12040] kmsg_read+0x142/0x1a0 [ 310.901688][T12040] ? mmap_vmcore_fault+0x30/0x30 [ 310.906631][T12040] proc_reg_read+0x25f/0x360 [ 310.911236][T12040] ? proc_reg_llseek+0x2f0/0x2f0 [ 310.916178][T12040] __vfs_read+0x1a9/0xc90 [ 310.920529][T12040] ? rw_verify_area+0x3a5/0x5e0 [ 310.925415][T12040] vfs_read+0x359/0x6f0 [ 310.929683][T12040] ksys_read+0x265/0x430 [ 310.934020][T12040] __se_sys_read+0x92/0xb0 [ 310.938487][T12040] __x64_sys_read+0x4a/0x70 [ 310.943020][T12040] do_syscall_64+0xbc/0xf0 [ 310.947453][T12040] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.953350][T12040] RIP: 0033:0x7f4abafde1fd [ 310.957776][T12040] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 310.977377][T12040] RSP: 002b:00007f4ab857de30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 310.985813][T12040] RAX: ffffffffffffffda RBX: 000000000078a4b0 RCX: 00007f4abafde1fd [ 310.993784][T12040] RDX: 0000000000000fff RSI: 00007f4ab9db25a0 RDI: 0000000000000004 [ 311.001755][T12040] RBP: 0000000000000000 R08: 0000000000775260 R09: 0000000004000001 [ 311.009723][T12040] R10: 0000000000000001 R11: 0000000000000293 R12: 000000000065e420 [ 311.017693][T12040] R13: 00007f4ab857e9c0 R14: 00007f4abb623040 R15: 0000000000000003 [ 311.026623][T12040] Kernel Offset: disabled [ 311.030948][T12040] Rebooting in 86400 seconds..