[ 101.544327] audit: type=1800 audit(1547847950.591:25): pid=10747 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 101.563463] audit: type=1800 audit(1547847950.601:26): pid=10747 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 101.582902] audit: type=1800 audit(1547847950.611:27): pid=10747 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 102.851545] sshd (10813) used greatest stack depth: 54192 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 106.039114] sshd (10884) used greatest stack depth: 54176 bytes left Warning: Permanently added '10.128.0.84' (ECDSA) to the list of known hosts. 2019/01/18 21:46:05 fuzzer started 2019/01/18 21:46:11 dialing manager at 10.128.0.26:42073 2019/01/18 21:46:11 syscalls: 1 2019/01/18 21:46:11 code coverage: enabled 2019/01/18 21:46:11 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/18 21:46:11 extra coverage: extra coverage is not supported by the kernel 2019/01/18 21:46:11 setuid sandbox: enabled 2019/01/18 21:46:11 namespace sandbox: enabled 2019/01/18 21:46:11 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/18 21:46:11 fault injection: enabled 2019/01/18 21:46:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/18 21:46:11 net packet injection: enabled 2019/01/18 21:46:11 net device setup: enabled 21:49:28 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000004c0)={'security\x00', 0x4, "e1e068a3"}, 0x0) [ 320.114397] IPVS: ftp: loaded support on port[0] = 21 [ 320.287313] chnl_net:caif_netlink_parms(): no params data found [ 320.365476] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.372116] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.380575] device bridge_slave_0 entered promiscuous mode [ 320.390409] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.397000] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.405611] device bridge_slave_1 entered promiscuous mode [ 320.442162] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.454351] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.486718] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.496590] team0: Port device team_slave_0 added [ 320.503249] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.512094] team0: Port device team_slave_1 added [ 320.518410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.527031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.707666] device hsr_slave_0 entered promiscuous mode [ 320.872602] device hsr_slave_1 entered promiscuous mode [ 321.084386] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 321.092119] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 321.156069] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.162727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.169909] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.176611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.278675] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 321.285515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.315679] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.325461] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.338647] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.356137] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.370559] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.378377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.386341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.403620] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.409720] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.424324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.431680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.440895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.449685] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.456258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.469609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.477538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.486741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.495847] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.502412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.516033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.523296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.539570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.547197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.565452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.573022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.582649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.594197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.608456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.616353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.627065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.644411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.657329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.665289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.674096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.682808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.691212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.706836] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.713029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.747168] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.772586] 8021q: adding VLAN 0 to HW filter on device batadv0 21:49:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@initdev, @ipv4={[], [], @multicast2}, @remote, 0x0, 0x0, 0xff}) 21:49:31 executing program 0: 21:49:31 executing program 0: 21:49:31 executing program 0: 21:49:31 executing program 0: 21:49:31 executing program 0: unshare(0x2000400) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, 0x0, 0xfffffffffffffc91) 21:49:31 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @mcast2}}, 0xfffffffffffffd78) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x20}, 0xed) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x4) 21:49:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000140)=""/45) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) futex(&(0x7f0000000040)=0x2, 0x3, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x1) 21:49:31 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x420000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x5, 0x2, 0x1, 0x2, 0x9, 0x9e}, &(0x7f00000000c0)=0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$kcm(0x11, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='lo:\x1f\x00wlan1{::\x00') 21:49:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="230000005e00817491bc655067d7aee4050c00000f00000018a30000000000008b1832", 0x23}], 0x1, &(0x7f0000000a00)}, 0x0) 21:49:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000280)="20dc1f023c123f3188a070b106704f061833f29f025360a1493d8705c174be79ce422c0ff86d09afea531f3d1673b9dc") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1, &(0x7f0000000080)=""/62, 0x3e}}], 0x251, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) mq_getsetattr(r3, &(0x7f00000000c0)={0x552b, 0x0, 0x5, 0x0, 0x7f, 0x5, 0x7fff, 0x6}, &(0x7f0000000140)) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000100)=0x60) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000180)={{0x0, 0x6, 0x1, 0xfffffffffffffc77}, 'syz1\x00', 0x4e}) 21:49:32 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/156, 0x9c) fallocate(r0, 0x2, 0x9, 0x3) lseek(0xffffffffffffffff, 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/181, 0xb5) getdents(r0, 0x0, 0x0) 21:49:32 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/156, 0x9c) fallocate(r0, 0x2, 0x9, 0x3) lseek(0xffffffffffffffff, 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/181, 0xb5) getdents(r0, 0x0, 0x0) 21:49:32 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={r1, 0x9, "08a9d4f634cf5f0d3e"}, &(0x7f0000000240)=0x11) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000140)=0x8, 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r3, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 21:49:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x0, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}}, 0x42126907ada36f7d) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000002c0)={0x7, [0x7, 0x4, 0x7, 0x0, 0xfffffffeffffffff, 0x6, 0x9]}, &(0x7f0000000300)=0x12) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0xe5, 0x0, 0x0, &(0x7f0000000040)=""/36, 0xffffffffffffff28}, 0x2002) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000016, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) [ 323.852305] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:49:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x8000000000000003, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000000302ffcfbe0001010000000000000000"], 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000004c80)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x5, 0x7, 0x9, 0x100000000}, 0x10) recvmmsg(r1, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 21:49:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x2, 0xffffffff) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x3, 0x4, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 21:49:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4f20, 0x4, @loopback, 0xdf8}, 0xfb8af6a8466e1a22) accept4$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007580), 0x40000000000017c, 0x0, &(0x7f00000077c0)={0x77359400}) 21:49:33 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)=0x400) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000080)=""/64) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000000c0)=""/251) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000001c0)={r0, 0x0, 0xffff, 0x3, 0x80000001}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) r2 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x4e20, 0x0, 0x4e24, 0x7, 0x2, 0xa0, 0x0, 0x8, r1, r2}, {0x7f, 0x7ff800000000000, 0xfffffffffffffffb, 0x3, 0x33, 0xbc, 0x6, 0x9}, {0xffffffffffffffff, 0x2, 0x0, 0x44}, 0x80000001, 0x6e6bb3, 0x1, 0x0, 0x1}, {{@in6=@loopback, 0x4d3, 0x6c}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x34ff, 0x2, 0x2, 0x191, 0x9, 0x0, 0x4}}, 0xe8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) fsync(r0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.opaque\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1032fa92389a1e1c) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@remote, @in=@dev}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000680)) bind(r0, &(0x7f00000006c0)=@can={0x1d, r1}, 0x80) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x400, 0x9, 0x1b, 0x10, "8aaf313152e687a5770f228f1ccf43e3995b4937ca79c04dcacadee2a6207be4e28fb3dcf36019b08906b5eae633a9b69d454033db4b6f0000a08063ae405e85", "6486018cf012a86b8b23c3a8746ed400a3db7c0ceec494544a3e02855eca963b", [0x0, 0x6f]}) r3 = openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.stat\x00', 0x0, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f0000000840)="1973313dc4727294c9df460189a15aa05185f1280593639b047a64604dea9cd6f90def763258c76639a10fe191721738e30f5190371f0631a4e2682dfa3696165ea1b4738c885ed8651fb993a8356949479ca681dc84d1843617ee4567ffec74192f0a35c015f92f425e0ee5b54be3e0627dfc84c2e359a2ba2a417b25267413a2cbb6aa0875928be9a65e4f741a7fb82d52df40b43dd14c5424ddd4a9d53641b52b5c7e5c540071a58a83607755390e317b576d1d32238020a573581e4bc0540c9504d93a024dda97278c318da5c25f56d86ca83739ddc8a7b78bd3f61e5181e91ef9bfdd0e75ceee3614a45d", 0xed}, {&(0x7f0000000940)="9b2e8d17615dc522170c9c8ab6", 0xd}], 0x2) readlinkat(r0, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)=""/253, 0xfd) write$P9_RLOPEN(r3, &(0x7f0000000b00)={0x18, 0xd, 0x1, {{0x4, 0x1, 0x1}, 0xfffffffffffffffc}}, 0x18) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) sync_file_range(r0, 0x2, 0x6, 0x5) mq_getsetattr(r0, &(0x7f0000000b40)={0x1, 0x7, 0xf0, 0x80000000, 0x7fffffff, 0x4, 0x5, 0x1}, &(0x7f0000000b80)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000bc0)={0x0, 0x100}, &(0x7f0000000c00)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000c40)={r4, 0x4a, "8f7bb72fd20c77433e0c318ee6e9d558dc027a916e8feb0257f2bad1bac35e8685424fef6e739e04694a762f38bfc6e526a510f9072eb0f01855f491a9bff44daf48ff58c486cfb78f79"}, &(0x7f0000000cc0)=0x52) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000d00)) fstatfs(r0, &(0x7f0000000d40)=""/234) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000e40)={@dev={0xac, 0x14, 0x14, 0x2a}, @remote, r1}, 0xc) syz_open_dev$sndpcmp(&(0x7f0000000e80)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x200000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000f00)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000001080)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001040)={&(0x7f0000000f40)={0xcc, r5, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0xfffffffffffffffc, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4c, @mcast2, 0xf4}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'lapb0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20040040}, 0x4000880) 21:49:33 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5d7c126b, 0x204000) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0xb9, "8d883eeba248843bc62cf3e87acfa0991e36fbb0da867b70d39c3c5a4230ceb42729b213f70433d66dd206c6ba1eafd674389f22497bac7627c14ebb77030b28fad6cec39422cc3b96e9d93be311507882d3f867127b1cf04356ec391899ec6e853ec705dde5f80c06e2a0e68e1acb4a159bd6d9cbe742e34d0559dc6caa1808d9116fbf64795fc573d30cc962c696fbe863bc8c95d8266fe40bffc3ee15812ecc0e27310c4708f9dc26f1fbbfba8864e3b77cae001ffe72fe"}, &(0x7f0000000080)=0xc1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1, 0x8}, 0x1e1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7a, &(0x7f00000000c0), &(0x7f00000001c0)=0x10) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000400)) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000300)) 21:49:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_addrs=@can={0x1d, 0x0}}}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001600030000000000000000000a000000", @ANYRES32=r1, @ANYBLOB="54040000001f0126020002000000003ad2ce"], 0x2c}}, 0x0) [ 324.692866] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 324.705259] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 324.727201] IPVS: ftp: loaded support on port[0] = 21 21:49:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x25, 0x84) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x430040, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x2dfff8cef9e98d32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000040)=0x270) 21:49:34 executing program 0: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x4, 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 325.052362] chnl_net:caif_netlink_parms(): no params data found [ 325.140652] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.147312] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.155861] device bridge_slave_0 entered promiscuous mode [ 325.165877] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.172431] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.180881] device bridge_slave_1 entered promiscuous mode [ 325.219056] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.231593] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.265976] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.274805] team0: Port device team_slave_0 added [ 325.281816] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.290649] team0: Port device team_slave_1 added 21:49:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x10800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000140)="509cfaeb4ec9ff2010261a94e870272514340f981541f64d5c682e9a497f8a8172337816c58dfb89ce4aab5f5245e767cc7cd35e1c9650169309f9e912d864f733dd06b2d7519598cd6af99de29d3c1ff98c62de187cf17518add4d6791bea4150ecdb70a77c4e95b26bbc8645fd6371a16cea9e4ec4967fbd566a6a56a0d807570b2abaa01df477b5c9e4e45e6eaeed5740033a82a3545c0518f5c48ac14055ff7a39a3fd2b236869d73432673bc873d1420cd4a2112ccd2f1ad3804bf0646fb74284045b2b187b5ae4ecbab5ebee816dc01b4febaa9010b203b3437a81de9d7e08f34baf1a94cfc5b06281349ad1a089920ad3175a5f6d64", 0xf9) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f00000000c0)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) [ 325.313026] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.321584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 325.396984] device hsr_slave_0 entered promiscuous mode [ 325.432591] device hsr_slave_1 entered promiscuous mode [ 325.483785] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 325.491559] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 21:49:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimensat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={{r3, r4/1000+10000}, {0x77359400}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') [ 325.546239] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.552838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.559978] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.566587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.723273] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 325.729401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.745380] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 325.759916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:49:34 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x500, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_emit_ethernet(0x7e, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x4888}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x400000) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000080)={0x0, 0x1, [0x18, 0x80000001, 0x60a, 0x5, 0x7fffffff, 0x5, 0x4da3, 0xfffffffffffffff7]}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040)=0x80, 0x4) [ 325.795430] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.810522] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.837318] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 325.861860] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 325.869284] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.900646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.910800] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.917382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.956820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.965396] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.972013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.989930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.002626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.016478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.024976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.034620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.043332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 21:49:35 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'sit0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0xb, 0xfffffffffffffff7, 0x0, 0x6, 0xffffffff}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) bind$packet(r0, &(0x7f0000000180)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = dup2(r0, r0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, &(0x7f0000000000)='./file0\x00', r4, r5, 0xd00) sendmmsg(r0, &(0x7f0000000000), 0x400000000000087, 0x0) [ 326.052634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.061479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.069913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.083696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.102315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 326.109799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.119013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.141086] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 326.147812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:49:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000001240)='/dev/video#\x00', 0x401, 0x10000) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xffff, 0x101201) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x10000000}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x100, 0x3, {0x0, 0x0, 0x402, 0x6}}) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x81a, 0xc002) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f00000000c0)={0x3dff1862, 0x100000001}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000011c0)={0x20, 0x0, &(0x7f0000000180)=[@dead_binder_done={0x40086310, 0x4}, @dead_binder_done={0x40086310, 0x1}, @decrefs={0x40046307, 0x2}], 0x1000, 0x0, &(0x7f00000001c0)="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"}) [ 326.180081] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 326.201502] 8021q: adding VLAN 0 to HW filter on device batadv0 21:49:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x4, 0x8000) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000100)={0x100000000, 0x1, 0x400, 0x2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f00000012c0)=""/212) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) timer_create(0x7, &(0x7f0000000000)={0x0, 0xc, 0x2, @thr={&(0x7f00000002c0)="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", &(0x7f0000000180)="8e5b26f8738d59010e098e8b5547f5ac24f066c5b537c0974bb5fdafe5f45e360c6b6465766c337ba8748ad2bbde0ce1dde60c327e3e2274ef906e1ead2bb5a1ad14588cc2103ba73bc9cfd24eae655d9587765af360525363c1c877b31e67113dfa58452d9f3ab397f7b02c8ef7bf68b88ad87767ba21fccd028cae1ef4368448ba4ef68c5568bc6c0ef0832b6f703f4c17c0aca24eb416f5495ba801fddbf90c76c59cd84fc3127f8198f1bb76a1568e9d69336bf07a59de232fdbe9b8c2b163219648c9930d4b487d5682519665add405c7609692a8b7afe5"}}, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 21:49:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="f7b1537814a2ce38929a2fa483a4fe1e451dbaf6ff3a240e7fbf747ec13a736377f62a559bb43d53352df9a1000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000280)=0x24) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000300)=r3, 0x4) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000500)=0xc) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x40) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f00000001c0)={0x7, 0x5, 0x6, 0xfffffffffffffffd, 0x4, 0x3}) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000040)={0x2, 0x3, 0x8, 0x6, 0x7}) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x10100000021, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000002c0)="b7", 0x1, 0x8000, 0x0, 0x0) connect(r1, &(0x7f0000000140)=@isdn={0x22, 0x73, 0x1ff, 0x5, 0x3}, 0x80) sendmmsg(r1, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="183b290000d6cbae95be92b5a50000001a0100002bda01faffff7c0000010000"], 0x18}, 0x2}], 0x400000000000192, 0x1) 21:49:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) socket$inet6(0xa, 0x3, 0x2) 21:49:35 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, &(0x7f00000001c0)=0x1c) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000000)={0x80080000f000000, 0x1, 0x0, [], &(0x7f0000000180)={0x98f906}}) r3 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000003, r3) 21:49:36 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@ipv4={[], [], @multicast1}, 0x6, 0x2, 0x3, 0x1, 0x81, 0x7b}, 0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000240)=r2, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000180)={0x0, 0x40, 0x0, 0x1}) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0408a50a043514aa3a96f27a87a350cf2e6ad51306e30c3362dd614c00"], 0x10, 0x2) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000b8f000/0x1000)=nil], 0x0, &(0x7f0000000140), 0x0) 21:49:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100)="f4", 0x1) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000180)=0x1, 0x4) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$evdev(r1, &(0x7f00006f7fe8)=[{{}, 0x1, 0x40000000000004c, 0x400000002}], 0xfd8) ioctl$EVIOCGKEY(r1, 0x80404518, 0x0) 21:49:36 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000280)={{0x2, 0x3, 0x5, 0x3, 0x1}, 0x3, 0x4, 0x3}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)=0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000340)={r1, r0, 0x8a16}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x2000000c5, 0x0, &(0x7f0000000240)=0xfffffd20) [ 327.235712] Unknown ioctl -1068477435 [ 327.248667] Unknown ioctl 35075 [ 327.263121] Unknown ioctl -1068477435 [ 327.268217] Unknown ioctl 35075 21:49:36 executing program 0: r0 = socket$kcm(0xa, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0xfe7c) 21:49:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x28, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) getpeername(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000680)={0x9, [0x0, 0x0, 0x7, 0x1, 0x2, 0xb, 0x9, 0x8, 0x9]}, &(0x7f00000006c0)=0x16) setregid(r2, r3) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000140)={"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"}) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000640)={0x6, 0x8001}) 21:49:36 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1260, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x8a05, {{0xa, 0x4e24, 0x10000, @dev={0xfe, 0x80, [], 0x29}, 0x9}}}, 0x88) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xeb, 0x0) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) renameat2(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:49:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x28, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) getpeername(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000680)={0x9, [0x0, 0x0, 0x7, 0x1, 0x2, 0xb, 0x9, 0x8, 0x9]}, &(0x7f00000006c0)=0x16) setregid(r2, r3) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000140)={"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"}) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000640)={0x6, 0x8001}) [ 327.658837] mmap: syz-executor0 (11076) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:49:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) 21:49:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x28, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) getpeername(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000680)={0x9, [0x0, 0x0, 0x7, 0x1, 0x2, 0xb, 0x9, 0x8, 0x9]}, &(0x7f00000006c0)=0x16) setregid(r2, r3) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000140)={"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"}) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000640)={0x6, 0x8001}) 21:49:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x28, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) getpeername(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000680)={0x9, [0x0, 0x0, 0x7, 0x1, 0x2, 0xb, 0x9, 0x8, 0x9]}, &(0x7f00000006c0)=0x16) setregid(r2, r3) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000140)={"47963e9e44ded6bd038388621aec6f8514857bd95f92fe4437182281f8ad5ae286bffa3e1af8c9b5e893979daafd8ba88c112e617cddf2bfafa0deb00d4ff8d61540c54e85db17dee43324d2f6feda7b5d51dac8d58f138b996f0c0bf05c7a566326475db365480f44b658bf7569b4bbae70990aeb34d6f87a6cfb5a87dbda5005c2cc0bcb42626e1d888bda90f6bf9aa1066acfae9d4daf99ecb25a8afb725f72011aa5ed8cb23f6f2d908e45e4fad1fe86a4f204f4428e8be69e0a8778f1422afa273c4b155cd41b4a57ade6195f3da7160067c01d5b3ee4dcb66e73647527d6d4847d484dd836ff4d2df4fa9521f66e717833730ee590b7d1bc5d7804c67787842f578702cfcddd8de84e30890de4b92735bce701f51576d535d61d794022f3d4652ddd1df3eafedc5b945acc75d03d91f111f366d642f456145dc83ea3bf6b6512972ee8f91a8b74e9dea6e8a17e261290784a041ae659d22e114e1e2feb0a77bea960bee7e77afe259ec6ac27a712fccde7463c73ed2201a8c1d13a1e8083461a6c7cbff765e02d67e141ce08a72dd5420af130122ff0ece29289ef24cccb526f1f017f8e3daf0e5218238ee57bebdab046caef52c921b0e1bfdc19cbe85505fe7651054459ed323026aeaa851318abf357961ff23a2a7b9498603ef7bd6a5d058811a17eb5569b68939a5837bbef8e936bac2befafb1df17a84bc825d631fc7e387254c2a0bf91ac58e0090f608914e5bae24a9670381d53098895b2039afc48d0e609ab77d950283f8369d83ca1097588df28f3cef23ed3cfd198f34972a5566a38f16802faffe1fc5b5cfedc972d388edf0f63f5d76e270d4465c0e91465b1d55721c11d69e13448fdbea3447185511e3b5f031eff9d7f1e4c208eae660d3be8e00ff15c81b99e52bf5ce3ab91b1a7964a6e7fa606bedd74303aa51de8f224c7e6090ef76215bed890636b811ea51a44af140a28adbb1943759ee548a2333864ab13fe967f796f562991d47959ef10eaab27febec5e88cb70289fb8ad6e5b6be9af98d0fc2b555258e1fd999c3d42db4255e5118a109f5f38f0cb7aabd0a3481f85e6b5fdd426d5c8d459a245cd6ee822db4e24e875d9b34d1d24c3a5ab15130cf3f1eb1ba90cb3a22e8d2591a9a6308ed41478f538fbe9ba3f990ae112686bed5b75ef31c2033ce65f28e61baebd8c9781e8120d3b65d590021d48660c784bf91afdc4082bfbc5797524a7a104a2198d64c3738f29fb851c13de09619d6b22f3b2f4901fa5b32daeac1f1cc3f571f2e4eb652e6b395166691621c4f10a448d57f43890b1bf09c845dd2b9cb30786b6ecc00ef67c990260df7c04e75f9dc4f7a0396fc8526d35adfef9c45f745701b7ea11f012198283b4190471157bf735c8caaa28ddeec2dc9ce860a30285f18efa8eeac287efba448df15b3eba4"}) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000640)={0x6, 0x8001}) 21:49:37 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x400) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x54) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xb19) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000090607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x408000) 21:49:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x28, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) getpeername(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000680)={0x9, [0x0, 0x0, 0x7, 0x1, 0x2, 0xb, 0x9, 0x8, 0x9]}, &(0x7f00000006c0)=0x16) setregid(r2, r3) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000140)={"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"}) 21:49:37 executing program 0: mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x7e, 0xffffffffffffffff) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x248000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, r1, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x69}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) 21:49:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x28, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) getpeername(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000680)={0x9, [0x0, 0x0, 0x7, 0x1, 0x2, 0xb, 0x9, 0x8, 0x9]}, &(0x7f00000006c0)=0x16) setregid(r2, r3) 21:49:37 executing program 0: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000e80)=[{&(0x7f0000000980)=""/10, 0xa}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000bc0)=""/231, 0xe7}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000cc0)=""/163, 0xa3}, {&(0x7f0000000d80)=""/58, 0x3a}, {&(0x7f0000000dc0)=""/163, 0xa3}], 0x7, &(0x7f0000000f80)=[{&(0x7f0000000f00)=""/125, 0x7d}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x5, 0x90000) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000007c0)={0x0, @bt={0x8, 0x100, 0x1, 0x1, 0x800, 0x448, 0x6, 0xf00, 0xfffffffffffffeff, 0x0, 0x2, 0x1, 0x5, 0xd0a3, 0x10, 0x8}}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000006c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000001fc0)={0x0, @data}) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000280)=0x1, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x12712, 0x2, 0x2000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:49:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x28, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) getpeername(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:37 executing program 0: socket$inet6(0xa, 0x5, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) r1 = accept4(r0, &(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8005, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x19c, r3, 0x420, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb2e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xeff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x600}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcbd}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1ff}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x36}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x8001}, 0x800) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 21:49:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x28, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) getpeername(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) 21:49:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x28, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) getpeername(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) 21:49:37 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) exit(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) setsockopt$inet6_dccp_buf(r1, 0x21, 0xbee695a9c1e1e8b0, &(0x7f00000000c0)="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", 0x1000) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) 21:49:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x28, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) getpeername(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) 21:49:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x28, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) getpeername(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) 21:49:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x28, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) getpeername(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) 21:49:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x28, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) getpeername(r0, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) 21:49:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x28, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) getpeername(r0, 0x0, 0x0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x28, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='/dev/kvm\x00') ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0x4b564d02, 0x0, 0x49], [0xc2]}) sched_yield() 21:49:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) [ 330.018224] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 330.072181] kvm [11153]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 330.128338] kvm [11153]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 21:49:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 21:49:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7f, 0x4002) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0xffffffffffffffda, 0x6, {0x9}}, 0x18) r2 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 21:49:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) [ 330.359499] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:49:39 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='fdinfo/3\x00\x16\xe8\xbc)\xc5Yc\xd3\xf9\x96\x13\x80.A\x95\xb8!\x16:\x1c\xe761\xf3`\xc7eR\xef\xae\xb3{\x1a\x9f\xdb\x9d!\xce\x80\xb0Lq\xf9\x8c\x14\xeb=\x10\x17\x9f\xfb\xc4\xb9\xbf\f+\xc7\xff\xdex\xe8o\b\xab~E\x7f\xc7\x06\xc6@\x7f5-\xf8V\x92i.A#V>\'\xa7\xc8\xa5\x1e\x8bZ\x9b\xf9\xfe\xb7\x7ff\x868\xc9\x16D\xadk\xad\x1c\xa2\xef\xd3\x1d\xa5/-\n\xdc\xf4sl\xdd\xf0\x91?F\xed\x05\x01\x89\x18w\xa2qFZ\xf90T\xeb\x95\x85:\xfa\xf1\x06\xad|\xc6J\x14xLK\v$9\xd3(\xaen\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000080)) r3 = getgid() r4 = getegid() setregid(r3, r4) exit(0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x181100, 0x0) ioctl$TIOCCONS(r0, 0x541d) 21:49:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x406, r0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:39 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 21:49:39 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 21:49:39 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 21:49:40 executing program 1: r0 = socket$inet(0x2, 0x0, 0x6) r1 = fcntl$dupfd(r0, 0x406, r0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:40 executing program 1: r0 = socket$inet(0x2, 0x0, 0x6) r1 = fcntl$dupfd(r0, 0x406, r0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:40 executing program 1: r0 = socket$inet(0x2, 0x0, 0x6) r1 = fcntl$dupfd(r0, 0x406, r0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:40 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setpgid(0x0, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r4) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000180)=""/126, 0x2000036b) dup2(r0, r1) 21:49:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @broadcast}, 0x0, 0x3, 0x4, 0x2}}, {&(0x7f0000000080)=""/248, 0xf8}, &(0x7f0000000180), 0xa}, 0xa0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e22}, 0x1a, 0x0, 0x0, 0x0, 0xefb, 0x0, 0xffffffffffffffc0, 0x2, 0x1}) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000400)={0xb8, 0xffffffffffffffff, 0x4}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x31, 0x1b, 0x4, 0x129, 0x9, 0x101, 0x0, 0x3d, 0xffffffffffffffff}) restart_syscall() setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000480), 0x4) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000004c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000500)={r2, 0x1}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x800, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000580)=0x7, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000005c0)=0x8, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$isdn(0x22, 0x3, 0x25) r5 = pkey_alloc(0x0, 0x2) pkey_free(r5) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000600)={0x0, 0x8, 0x400, 0x0, 0x3f, 0x8001}, &(0x7f0000000640)=0x14) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000680)={r6, 0x2594}, 0x8) fcntl$notify(r3, 0x402, 0x1) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000006c0)) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000700)) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000740)={0x100000001}, 0x4) rmdir(&(0x7f0000000780)='./file0\x00') getrlimit(0xf, &(0x7f00000007c0)) ioctl$VT_DISALLOCATE(r3, 0x5608) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000800)={0x800, 0x7, 0x0, 0x7fff, 0x0, 0x9, 0xffffffffffffff81, 0x7, r6}, 0x20) 21:49:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) [ 331.745122] hrtimer: interrupt took 29710 ns 21:49:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x8, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xf2e9ed2d79684b56}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}], [{@seclabel='seclabel'}]}}) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x7, 0x400000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000140)) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 21:49:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:41 executing program 0: process_vm_writev(0x0, 0x0, 0x394, &(0x7f0000000b00), 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x440000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0xf3e, 0x20000000000000, 0x3004, 0x2, 0x6, 0x0, 0x3, 0x6}}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000300)="892af0072cde03a8bf14045a7dc1223a", 0x10) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000003240)=""/223, 0xdf}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000003340)=""/120, 0x78}, {&(0x7f0000000b40)=""/49, 0x31}], 0x4, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000002140)=""/186, 0xba}, {&(0x7f0000000f00)=""/124, 0x5f}, {&(0x7f0000000bc0)=""/226, 0xe2}, {&(0x7f0000001fc0)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.nlink\x00', &(0x7f00000007c0)=""/137, 0x89) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000006c0)={0x8001, 0x28, [0x80000000, 0x3, 0x6, 0x6, 0x7ff, 0x8, 0x6, 0x400, 0xffffffff, 0x3]}) 21:49:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) [ 332.575386] IPVS: ftp: loaded support on port[0] = 21 21:49:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x3, 0x8}}}}}}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0xa5, 0x8, 0x80}, 0xc) 21:49:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) [ 332.706499] dccp_v4_rcv: dropped packet with invalid checksum [ 332.762499] dccp_v4_rcv: dropped packet with invalid checksum 21:49:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:41 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x9, @pix={0x200, 0x6cf}}) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000000)={0x6, 0x1, @raw_data=[0x8, 0x1, 0xc18f, 0x7, 0x8, 0x3, 0x40, 0x5b4, 0xe6b2, 0x0, 0xb6c, 0x80, 0xfffffffffffff00e, 0x401, 0x0, 0xfffffffffffffffd]}) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) [ 332.959432] chnl_net:caif_netlink_parms(): no params data found 21:49:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) [ 333.115549] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.122218] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.130583] device bridge_slave_0 entered promiscuous mode [ 333.186550] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.193204] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.201435] device bridge_slave_1 entered promiscuous mode [ 333.248284] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.260231] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.296885] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.305936] team0: Port device team_slave_0 added [ 333.315338] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.324203] team0: Port device team_slave_1 added [ 333.332890] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.343075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 333.503086] device hsr_slave_0 entered promiscuous mode [ 333.612558] device hsr_slave_1 entered promiscuous mode [ 333.743405] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 333.750911] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 333.782635] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.789149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.796421] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.803016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.899187] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 333.905956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.920770] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 333.934352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.944658] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.956505] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.968725] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.990490] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 333.996790] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.011412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 334.019134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.027933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.036431] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.042986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.060925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 334.068885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.078065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.086507] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.093105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.108888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 334.124255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 334.137692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 334.145077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.154639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.164008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.173027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.187773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 334.203550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 334.215990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 334.223449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.231822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.241286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.250304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.258955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.267589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.276135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.293786] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 334.299881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.329355] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 334.351159] 8021q: adding VLAN 0 to HW filter on device batadv0 21:49:43 executing program 0: geteuid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) recvmmsg(r1, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:49:43 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2) socket$kcm(0x29, 0x2, 0x0) write(r0, &(0x7f0000000080), 0x0) unshare(0x20400) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/214) select(0xfffffffffffffeb5, &(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={r1, r2/1000+30000}) 21:49:43 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mprotect(&(0x7f0000051000/0x600000)=nil, 0x600000, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x442, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x20010, r0, 0x0) mremap(&(0x7f0000f11000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00002a7000/0x4000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:49:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:44 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000000c0)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x80000000000001, 0x0, "4f5898cde099d06bfc252068a804b5f46b2e86a1168c191d856c604ec22d1ea3"}) 21:49:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') ioctl$RTC_PIE_ON(r0, 0x7005) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000500)={&(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0xffffffffffffff8e}, 0x68) timer_create(0x5, &(0x7f0000000400)={0x0, 0x27, 0x2, @thr={&(0x7f0000000280)="a698314a6b59f300809f3b7c3095f56db8f4c3127701343e7c4159f7c3e9def10518d6577d10a76eb143bd45ba13ca1913160bf05d556d4ee3ca4f5ebf50f29866fd12b896986d128d08b9feba3555c524", &(0x7f0000000300)="c96dc643416a00a959a4695abdd5c18843f78205ad7853d230d722f8b40a11321ba203a707c66ad47c07b20ce81218af12a25b9f386c122c8c6f5333ed80403c156a1785cbdaa6dbf4e251f1bc1923918d0c68c74677554a398defb53d61712d4228a4a0f85893a642f02336c792aaa9bfea05358b835873641358d35fa4672de1ad205abdc83697e68377487fb0c3d4c2746c5ed6c800298b3c68b03936671af1d62948a3ddcc4acbf5d940fddf0c623a86cb69d1fda85e3e10680c6cfb7d180e6f30a98f7aa286188542d7ad0d3e239bde21de74cb7f7edc73869ca9f29c"}}, &(0x7f0000000440)=0x0) timer_settime(r1, 0x0, &(0x7f0000000480)={{}, {0x0, 0x1c9c380}}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) 21:49:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x400800, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e23, @remote}}, 0x0, 0x7, 0x0, "c0aade7c92bf1a48740c2c1002733d487ea48043830200d572d37c2ea4f2fc6e7a2f763077c895b51ed2a4cbeb33342176f5ef63cd6a1f19713372769f5a91cad1326ec0ca8a015daaa15a332da142f2"}, 0xd8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x20}}, [0x7, 0x8, 0x9, 0x40, 0x4, 0x0, 0x9, 0x4, 0xfffffffffffffbff, 0x6, 0x0, 0x3f, 0x6, 0x6, 0x6]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={r3}, 0x8) close(r0) 21:49:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x610140, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000040)={{0x80000000, 0x1}, 0x2}, 0x10) r2 = socket(0x8000000022, 0x4000000000002, 0x3) close(r2) 21:49:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(r1, 0x0) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) 21:49:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)={'filter\x00', 0x7, 0x4, 0x450, 0x0, 0x0, 0x0, 0x368, 0x368, 0x368, 0x4, &(0x7f0000000640), {[{{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0xffffffffffffffff, 0x3e3}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x101, 0x3ff, 0x3}}}, {{@arp={@remote, @local, 0xffffffff, 0xff000000, @empty, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}, 0x40ab5b02, 0x7, 0x5, 0x4, 0x101, 0x7, 'lo\x00', 'hwsim0\x00', {0xff}, {0xff}, 0x0, 0x48}, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0xfffffffffffffd02) recvmmsg(0xffffffffffffffff, &(0x7f0000007840)=[{{&(0x7f0000003700)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000003780)=""/147, 0x93}, {&(0x7f0000003840)=""/87, 0x57}, {&(0x7f00000038c0)=""/170, 0xaa}, {&(0x7f0000003980)=""/32, 0x20}], 0x4, &(0x7f0000003d40)=""/52, 0x34}}], 0x1, 0x0, &(0x7f0000007ac0)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8a00, 0x0) recvmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/210, 0xd2}, {&(0x7f00000001c0)=""/83, 0x53}, {&(0x7f0000000240)=""/88, 0x58}, {&(0x7f00000002c0)=""/107, 0x6b}], 0x4, &(0x7f0000000380)=""/196, 0xc4}, 0x21) r3 = accept$alg(r1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfffffffffffffe3c}], 0x1b8, &(0x7f0000000540)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 335.632670] binder: 11309:11317 ioctl 40046205 4 returned -22 21:49:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) clone(0x40000000d0100400, 0x0, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x100, 0x0) bind$isdn(r1, &(0x7f0000000100)={0x22, 0xff, 0xb72, 0x2, 0x4}, 0x6) clock_gettime(0x6, &(0x7f0000000200)) 21:49:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(r1, 0x0) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) 21:49:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x70000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f00000005c0)) timer_create(0x4, &(0x7f0000000040)={0x0, 0x1, 0x1, @tid=r3}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) shutdown(r1, 0x0) 21:49:45 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00') stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000200)) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000300), &(0x7f00000003c0)=0x4) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) [ 336.114542] tls_set_device_offload_rx: netdev lo with no TLS offload 21:49:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(r1, 0x0) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) 21:49:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x800, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000000c0)={0x7, 0x5, 0x6, 0x40, 0x200000, 0x9, 0x4}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x20001) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000040)) socket(0x9, 0x0, 0x0) 21:49:45 executing program 2: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="070b25bd7000fbdbdf0000000c00070008000100070000002800060008000100ff070000040002000800010039"], 0x1}}, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) uname(&(0x7f0000000740)=""/115) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xfff, 0x2000) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000200)) bind$can_raw(r0, &(0x7f0000000080), 0x10) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000240)) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) close(r0) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x8, 0x0) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x80000001, 0x40) 21:49:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:45 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setfsuid(r0) unshare(0x800000000040002) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f00000012c0)={'nat\x00', 0x0, 0x3, 0x1000, [], 0x5, &(0x7f0000000240)=[{}, {}, {}, {}, {}], &(0x7f00000002c0)=""/4096}, &(0x7f0000001340)=0x78) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f00000000c0)=0x210000) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000040)=0x7, 0x4) pwrite64(r1, 0x0, 0x1761fe43dcc5a3c, 0x0) 21:49:45 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0x9204, &(0x7f0000000040)) 21:49:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 21:49:45 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10000000048, 0x0, &(0x7f0000013000)) lseek(r0, 0x0, 0x2) 21:49:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="62747266732e230600757374656400"], &(0x7f0000000200)='\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bind(r0, &(0x7f00000002c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x1}}, 0x80) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="2100000000000000000001000000000000000141000000180017000000000000000069c35b50a899623a7663616ea3aa21add6913f818b99e7cc796ef1db293d1ea5e473f7880e6a63cb3ed44cccb38ec8742c7dd12ad7497cd5e40c62410e8cf00230c8d4c10d5fe0e1ad8c729ed40544d9fc82b6e9bf94141bfab3872a3a3acc99b146e78decf3b57b"], 0x34}}, 0x0) [ 336.829927] ================================================================== [ 336.837372] BUG: KMSAN: uninit-value in strlen+0x3b/0xa0 [ 336.842837] CPU: 0 PID: 11373 Comm: syz-executor2 Not tainted 5.0.0-rc1+ #7 [ 336.849941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.859343] Call Trace: [ 336.862005] dump_stack+0x173/0x1d0 [ 336.865682] kmsan_report+0x12e/0x2a0 [ 336.869520] __msan_warning+0x82/0xf0 [ 336.873369] strlen+0x3b/0xa0 [ 336.876632] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 336.881874] ? tipc_nl_compat_dumpit+0x820/0x820 [ 336.886651] tipc_nl_compat_doit+0x3aa/0xaf0 [ 336.891097] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 336.896343] tipc_nl_compat_recv+0x14d1/0x2750 [ 336.900994] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 336.905699] ? tipc_nl_compat_dumpit+0x820/0x820 [ 336.910531] ? tipc_netlink_compat_stop+0x40/0x40 [ 336.915406] genl_rcv_msg+0x185f/0x1a60 [ 336.919503] netlink_rcv_skb+0x431/0x620 [ 336.923639] ? genl_unbind+0x390/0x390 [ 336.927575] genl_rcv+0x63/0x80 [ 336.930896] netlink_unicast+0xf3e/0x1020 [ 336.935094] netlink_sendmsg+0x127f/0x1300 [ 336.939414] ___sys_sendmsg+0xdb9/0x11b0 [ 336.943527] ? netlink_getsockopt+0x1460/0x1460 [ 336.948235] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 336.953454] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 336.958840] ? __fget_light+0x6e1/0x750 [ 336.962851] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 336.968072] __se_sys_sendmsg+0x305/0x460 [ 336.972286] __x64_sys_sendmsg+0x4a/0x70 [ 336.976477] do_syscall_64+0xbc/0xf0 [ 336.980218] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 336.985419] RIP: 0033:0x458099 [ 336.988782] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.007696] RSP: 002b:00007f3840cb5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 337.015431] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 337.022710] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000006 [ 337.030001] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 337.037277] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3840cb66d4 [ 337.044574] R13: 00000000004cb8a8 R14: 00000000004d8db8 R15: 00000000ffffffff [ 337.051900] [ 337.053586] Uninit was created at: [ 337.057141] kmsan_internal_poison_shadow+0x92/0x150 [ 337.062278] kmsan_kmalloc+0xa6/0x130 [ 337.066090] kmsan_slab_alloc+0xe/0x10 [ 337.070001] __kmalloc_node_track_caller+0xe9e/0xff0 [ 337.075115] __alloc_skb+0x309/0xa20 [ 337.078868] netlink_sendmsg+0xb82/0x1300 [ 337.083037] ___sys_sendmsg+0xdb9/0x11b0 [ 337.087209] __se_sys_sendmsg+0x305/0x460 [ 337.091379] __x64_sys_sendmsg+0x4a/0x70 [ 337.095459] do_syscall_64+0xbc/0xf0 [ 337.099185] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.104375] ================================================================== [ 337.111837] Disabling lock debugging due to kernel taint [ 337.117289] Kernel panic - not syncing: panic_on_warn set ... [ 337.123188] CPU: 0 PID: 11373 Comm: syz-executor2 Tainted: G B 5.0.0-rc1+ #7 [ 337.131684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.141065] Call Trace: [ 337.143697] dump_stack+0x173/0x1d0 [ 337.147347] panic+0x3d1/0xb01 [ 337.150596] kmsan_report+0x293/0x2a0 [ 337.154422] __msan_warning+0x82/0xf0 [ 337.158254] strlen+0x3b/0xa0 [ 337.161402] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 337.166644] ? tipc_nl_compat_dumpit+0x820/0x820 [ 337.171500] tipc_nl_compat_doit+0x3aa/0xaf0 [ 337.175965] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 337.181213] tipc_nl_compat_recv+0x14d1/0x2750 [ 337.185863] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 337.190563] ? tipc_nl_compat_dumpit+0x820/0x820 [ 337.195342] ? tipc_netlink_compat_stop+0x40/0x40 [ 337.200201] genl_rcv_msg+0x185f/0x1a60 [ 337.204283] netlink_rcv_skb+0x431/0x620 [ 337.208391] ? genl_unbind+0x390/0x390 [ 337.212320] genl_rcv+0x63/0x80 [ 337.215619] netlink_unicast+0xf3e/0x1020 [ 337.219816] netlink_sendmsg+0x127f/0x1300 [ 337.224114] ___sys_sendmsg+0xdb9/0x11b0 [ 337.228240] ? netlink_getsockopt+0x1460/0x1460 [ 337.232943] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 337.238172] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 337.243565] ? __fget_light+0x6e1/0x750 [ 337.247570] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 337.252786] __se_sys_sendmsg+0x305/0x460 [ 337.257003] __x64_sys_sendmsg+0x4a/0x70 [ 337.261082] do_syscall_64+0xbc/0xf0 [ 337.264823] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.270026] RIP: 0033:0x458099 [ 337.273246] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.292174] RSP: 002b:00007f3840cb5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 337.299893] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 337.307172] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000006 [ 337.314462] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 337.321751] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3840cb66d4 [ 337.329026] R13: 00000000004cb8a8 R14: 00000000004d8db8 R15: 00000000ffffffff [ 337.337301] Kernel Offset: disabled [ 337.340931] Rebooting in 86400 seconds..