[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 73.047119][ T32] audit: type=1800 audit(1568466019.095:25): pid=11183 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 73.069898][ T32] audit: type=1800 audit(1568466019.115:26): pid=11183 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 73.112451][ T32] audit: type=1800 audit(1568466019.145:27): pid=11183 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.190' (ECDSA) to the list of known hosts. 2019/09/14 13:00:34 fuzzer started 2019/09/14 13:00:38 dialing manager at 10.128.0.26:39015 2019/09/14 13:00:38 syscalls: 2376 2019/09/14 13:00:38 code coverage: enabled 2019/09/14 13:00:38 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/14 13:00:38 extra coverage: enabled 2019/09/14 13:00:38 setuid sandbox: enabled 2019/09/14 13:00:38 namespace sandbox: enabled 2019/09/14 13:00:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/14 13:00:38 fault injection: enabled 2019/09/14 13:00:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/14 13:00:38 net packet injection: enabled 2019/09/14 13:00:38 net device setup: enabled 13:03:11 executing program 0: socket$inet(0x2b, 0x1, 0x0) socket$inet6(0xa, 0x100000000000001, 0x0) syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syzkaller login: [ 246.026445][T11349] IPVS: ftp: loaded support on port[0] = 21 [ 246.160313][T11349] chnl_net:caif_netlink_parms(): no params data found [ 246.215245][T11349] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.222529][T11349] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.231208][T11349] device bridge_slave_0 entered promiscuous mode [ 246.240838][T11349] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.248055][T11349] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.256822][T11349] device bridge_slave_1 entered promiscuous mode [ 246.288013][T11349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.300415][T11349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.331438][T11349] team0: Port device team_slave_0 added [ 246.340519][T11349] team0: Port device team_slave_1 added [ 246.616517][T11349] device hsr_slave_0 entered promiscuous mode [ 246.872736][T11349] device hsr_slave_1 entered promiscuous mode [ 247.141479][T11349] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.148779][T11349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.156567][T11349] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.163852][T11349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.214963][ T2918] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.224856][ T2918] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.270523][T11349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.288548][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.297679][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.312832][T11349] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.326637][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.336032][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.345167][T11352] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.352362][T11352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.397312][T11349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.408128][T11349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.422957][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.432956][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.441934][T11352] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.449088][T11352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.457462][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.467359][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.477078][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.486774][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.496192][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.505870][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.515249][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.524324][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.533825][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.542874][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.556837][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.565381][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.593675][T11349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.912524][ C0] hrtimer: interrupt took 55552 ns 13:03:14 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:03:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) 13:03:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) lookup_dcookie(0x0, 0x0, 0x0) [ 249.542214][T11369] IPVS: ftp: loaded support on port[0] = 21 13:03:15 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) [ 249.726613][T11369] chnl_net:caif_netlink_parms(): no params data found [ 249.839201][T11369] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.846493][T11369] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.855716][T11369] device bridge_slave_0 entered promiscuous mode [ 249.866855][T11369] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.874113][T11369] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.883321][T11369] device bridge_slave_1 entered promiscuous mode [ 249.917936][T11369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.931310][T11369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.964950][T11369] team0: Port device team_slave_0 added [ 249.974246][T11369] team0: Port device team_slave_1 added [ 250.056231][T11369] device hsr_slave_0 entered promiscuous mode [ 250.123040][T11369] device hsr_slave_1 entered promiscuous mode [ 250.162806][T11369] debugfs: Directory 'hsr0' with parent '/' already present! [ 250.201208][T11369] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.208500][T11369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.216274][T11369] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.223499][T11369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.351573][T11369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.379931][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.391987][T11352] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.414878][T11352] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.433443][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 250.467600][T11369] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.491440][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.500770][T11352] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.507992][T11352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.537511][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.546315][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.553563][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state 13:03:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') [ 250.608078][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.618216][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.638390][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.647276][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.677344][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.691506][T11369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.736438][T11369] 8021q: adding VLAN 0 to HW filter on device batadv0 13:03:16 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) futex(&(0x7f0000000100), 0x0, 0x2, &(0x7f00000001c0), &(0x7f0000000200), 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x2, {{0x17, 0x4, 0x3}, 0x6}}, 0x18) 13:03:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x100000000080002) write$vhci(r1, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) r2 = dup(r1) read(r2, &(0x7f0000000600)=""/162, 0x19) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/43, 0x2b) 13:03:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xfffffffffffffffc, 0xffffffffffffffff, @remote, 0x6}, 0x2fc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) sendmmsg$inet(r1, &(0x7f00000039c0)=[{{&(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002680)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003780)=ANY=[@ANYBLOB="1400000000000000000000000100000000000000000000000007000000"], 0x28}}], 0x2, 0x0) 13:03:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0xc2) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000040), 0x0, r4, 0x8}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000006b02000000020000000002"]) [ 251.215704][T11403] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:03:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000080)=0x0) close(r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x0, 0x9, 0x0, 0x0, r4}]) 13:03:17 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfff, 0xf2e8, 0x0, 0xa, 0x13, 0x8, "8ef77477ab2e563739712a2cdff5ba30f94a074a523a35eaf2ac8d4fd3450cbdda56c327dc5ec77449f23976951057b1c015434542e01f2381f7bc1975832fe4", "ac825dd7d50e81f415f3f4cd527810eef782240d7048d46bada2a3feb1a6494be7d1ba8ee0529958fce180d90839d779f148676e25b7edee3988524ab6c9ee7b", "5abf831c19f86deb3b135883f5dfe90e934c110c7e63b32938d43c2f79114e33", [0x0, 0x7f]}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000200)={0x3, 0x1008000000}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000000)) 13:03:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x80003, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000080)={0x0, 0x372, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000020107081dfffd946fa2830020200a000900120000090000000000000000ff7e", 0x24}], 0x1000000000000160}, 0xb118966d14d7afcd) 13:03:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick=0x2, {}, {0x0, 0x8b2a}, @note={0x20000000000}}], 0x30) readv(r0, &(0x7f00000000c0)=[{0x0, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) r1 = socket(0x400020000000010, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, &(0x7f0000000080)=0x3) write(r1, &(0x7f0000000040)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039", 0x2b4) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x4, 0x4) [ 251.910369][T11419] PF_BRIDGE: br_mdb_parse() with non-bridge [ 251.925868][T11420] PF_BRIDGE: br_mdb_parse() with non-bridge 13:03:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) fcntl$notify(r1, 0x402, 0x20) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aef10896"}, 0x0, 0x0, @planes=0x0, 0x4}) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000000)={0xffffffff, 0x0, 0x2, @stepwise={0x40, 0x6, 0x4, 0x8, 0x3, 0x61a}}) exit(0x102) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r3, &(0x7f0000000500)=ANY=[@ANYBLOB='stacK :://am0ppp1vboxnet0-user\x00'], 0xa) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x4d0900) dup2(r3, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r8, 0x4080aebf, &(0x7f0000000540)={0x1, 0x0, 0x2080, {0x4, 0x1, 0x6}, [], "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", "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"}) write$apparmor_current(r6, &(0x7f0000000500)=@profile={'stack ', ':://em0ppp1vboxnet0-user\x00'}, 0xa) r9 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r9, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r9, &(0x7f0000000040)=[{{&(0x7f0000007f80)=@alg, 0x143, 0x0}}], 0x400000000000040, 0x10122, 0x0) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="0100400026b069ebc6c895488610f75d49cc77986035ebd982bd52", @ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x66, &(0x7f0000000040)={r11}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r11, 0x7}, &(0x7f00000002c0)=0x8) dup2(r5, r6) fchown(r1, 0x0, 0x0) [ 252.184778][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 252.184808][ T32] audit: type=1400 audit(1568466198.235:31): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11422 comm="syz-executor.0" [ 252.936707][ T32] audit: type=1400 audit(1568466198.985:32): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11422 comm="syz-executor.0" 13:03:19 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffa, 0x400000) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x408280, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="67360f01cab937030000b800700000ba000000000f303e0f080f01b800000000c4c115ea13c4c1a45878003e0f080f20c035020000000f22c0660f388228b9800000c00f3235000100000f30", 0x4c}], 0x1, 0x1, &(0x7f0000000180)=[@cstype3={0x5, 0x4}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x1c0400, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x13, 0x28, 0x9, 0x8001, 0x9, 0x1000, 0x1, 0x98, 0x1}}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x100, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000280)) r3 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x6, 0x0) write$eventfd(r3, &(0x7f0000000300), 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x8000, 0x0) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000400)={0x10000000}) r6 = accept$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @multicast1}, &(0x7f0000000480)=0x10) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f00000004c0)) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x200100, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r7, 0xc038563c, &(0x7f0000000540)={0x1, 0x0, {0x2, 0x0, 0x3f, 0x6}}) r8 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0xfffffffffffffe00, 0x40080) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f00000005c0)) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', r4}, 0x10) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x60000, 0x0) ioctl$TIOCMBIS(r9, 0x5416, &(0x7f00000006c0)=0x9) arch_prctl$ARCH_SET_GS(0x1001, 0x9) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm_plock\x00', 0xddcafa1140005151, 0x0) eventfd(0x80000001) ioctl$KVM_GET_VCPU_EVENTS(r10, 0x8040ae9f, &(0x7f0000000740)) r11 = dup3(r10, 0xffffffffffffffff, 0x80000) write$cgroup_int(r11, &(0x7f0000000780)=0x100000001, 0x12) r12 = openat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x101) io_submit(0x0, 0x1, &(0x7f0000000900)=[&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000007c0)="58ad7ece84e66cee23c1c0d26c88d777292b15adf901a952c96d7aad638894ad51797df3429cb035b60bb3f2f5951fbde2432f210d8b720160508c0908fc86f79cf97255ebc27802ce6d1810ccf020b979f17bd8825e511b0c4603f5ba6c4a785fbbece7003eae8e6380a72a2048ba255d1baca9f83003c7443a662d41a993f062a3b2e4abc952c1ffa8", 0x8a, 0x8001, 0x0, 0x0, r12}]) [ 254.037930][T11430] IPVS: ftp: loaded support on port[0] = 21 [ 254.280369][T11430] chnl_net:caif_netlink_parms(): no params data found [ 254.333562][T11430] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.340770][T11430] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.349594][T11430] device bridge_slave_0 entered promiscuous mode [ 254.392367][T11430] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.399572][T11430] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.408327][T11430] device bridge_slave_1 entered promiscuous mode [ 254.454160][T11430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.466738][T11430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.499452][T11430] team0: Port device team_slave_0 added [ 254.508398][T11430] team0: Port device team_slave_1 added [ 254.576071][T11430] device hsr_slave_0 entered promiscuous mode [ 254.632632][T11430] device hsr_slave_1 entered promiscuous mode [ 254.671812][T11430] debugfs: Directory 'hsr0' with parent '/' already present! [ 254.724473][T11430] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.731755][T11430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.739444][T11430] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.746673][T11430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.926644][T11430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.962574][T11351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.983180][T11351] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.995887][T11351] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.024535][T11351] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.052858][T11430] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.083612][T11351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.092640][T11351] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.099818][T11351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.108457][T11351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.117565][T11351] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.124769][T11351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.219603][T11430] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.230515][T11430] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.269109][T11351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.278883][T11351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.288166][T11351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.300535][T11351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.351811][T11351] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.360566][T11351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.378580][T11430] 8021q: adding VLAN 0 to HW filter on device batadv0 13:03:21 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x0) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000080)=""/203) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001680)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000002900)=[@hoplimit={{0x14, 0x29, 0x34, 0x3ff}}], 0x18}}], 0x2, 0x0) 13:03:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x709c01, 0x90) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r3, @in={{0x2, 0x4e20, @empty}}, 0x9, 0x7ff}, &(0x7f00000000c0)=0x90) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x20}, [@RTA_ENCAP_TYPE={0x8}]}, 0x24}}, 0x0) r4 = getpgrp(0xffffffffffffffff) syz_open_procfs(r4, &(0x7f0000000200)='attr/prev\x00') [ 255.934965][T11445] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 13:03:22 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x6, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344}, 0xb8, 0x8) syz_emit_ethernet(0x105e, &(0x7f0000000180)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1050, 0x0, 0x0, 0x0, 0x88, 0x0, @multicast1, @rand_addr=0x8}, @tcp={{0x4e24, 0x4e21, r0, r1, 0x8, 0x0, 0xf, 0x40, 0x1000, 0x0, 0x4, {[@timestamp={0x8, 0xa, 0x1ff, 0x40}, @mss={0x2, 0x4, 0x1}, @fastopen={0x22, 0x9, "eba92cc7c4f219"}, @mss={0x2, 0x4, 0x6}, @nop, @sack={0x5, 0xa, [0x80000000, 0x401]}]}}, {"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"}}}}}}, 0x0) [ 256.660527][T11445] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 13:03:27 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000000)=0x8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r2, 0x6}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={r2, 0x1, 0x1ff, 0x10000, 0x7f, 0x5, 0x9, 0x2000000, {r4, @in6={{0xa, 0x4e20, 0x1ffc0000000000, @dev={0xfe, 0x80, [], 0x27}, 0x1}}, 0x8001, 0x3, 0x1000, 0x3, 0xfff}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x4, 0xffffffff00000001, 0x67ebc2e2728a9418, 0x2d, 0xf51, 0x6, 0xdf, 0x800, r5}, &(0x7f0000000240)=0x20) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x201, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}, {@in=@loopback}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r7 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x800) r8 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r8, &(0x7f0000000500)=@profile={'stack ', ':://em0ppp1vboxnet0-user\x00'}, 0xa) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000040)={0x10000000}) 13:03:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000500)={0xfff, 0x78, "e69e55c5794f645c34de3b9cc1cbd257e24f8feb0f137112967555d946eb5e215832694f9ce57d88be60fcdb35c761efce80b2cfd9c44e1cd810f46a74876a91ebed91b611ad136252f5e7f6246ba4281b7bdaee293e1b7719846b2c26f85eb96b7c2a7c76f814d5ca19ef74e5127d799e3b6d4380fa0d19"}) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000600)={&(0x7f0000000180)=[0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x2, 0x4, 0x9}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYRESHEX=0x0, @ANYRES16=r5], 0x2}}, 0x4000000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) pause() ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x30, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x0, 0x0, 0x1d55}}}}, 0x30}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:03:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x201000, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x13, 0x6, 0x5, 0x17, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_x_nat_t_type={0x1, 0x14, 0x80000001}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x6e6bbd, 0x3, {0x6, 0x2b, 0xbc6, 0x12000000, 0x0, 0x9, 0x0, @in6=@empty, @in=@broadcast}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x6e6bb5, 0x3, {0x6, 0xff, 0x30000000000, 0x7, 0x0, 0x401, 0x0, @in=@multicast1, @in6=@mcast1}}, @sadb_key={0x4, 0x8, 0xb8, 0x0, "d3f881c30d745a86a9f0b36a02d00a9382b82304773e19"}]}, 0xb8}}, 0x80) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x8, 0x2], 0x2, 0xff, 0x7, 0xffffffffc5da6944, 0xadbb, 0x5, {0x9, 0x5, 0x7, 0x80, 0x5, 0x9, 0x7, 0x9, 0xf002, 0xfffffffeffffffff, 0x5, 0x8, 0x3, 0x94, "094829a02c5e29860d5d95c3c78c5bf0715df86c59ee61f6618211d476308053"}}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00000003c0)={r2, &(0x7f0000000300)=""/192}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x30400, 0x0) bind$unix(r3, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) r4 = getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)=0x0) r6 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000500)='cgroup.type\x00', 0x2, 0x0) r7 = syz_open_dev$admmidi(&(0x7f0000000540)='/dev/admmidi#\x00', 0x200, 0x20400) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r6, &(0x7f0000000580)={r7, r0, 0x1}) r8 = syz_open_dev$adsp(&(0x7f00000005c0)='/dev/adsp#\x00', 0x0, 0x1) getsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000600), &(0x7f0000000640)=0xb) r9 = syz_open_dev$usbmon(&(0x7f0000000680)='/dev/usbmon#\x00', 0x3, 0x400101) ioctl$VHOST_SET_MEM_TABLE(r9, 0x4008af03, &(0x7f0000000b80)={0x8, 0x0, [{0xd000, 0xb9, &(0x7f00000006c0)=""/185}, {0xd000, 0xd0, &(0x7f0000000780)=""/208}, {0x2000, 0x38, &(0x7f0000000880)=""/56}, {0x2, 0x7f, &(0x7f00000008c0)=""/127}, {0x3000, 0x9, &(0x7f0000000940)=""/9}, {0xc002, 0x16, &(0x7f0000000980)=""/22}, {0xf000, 0xb8, &(0x7f00000009c0)=""/184}, {0x1, 0xff, &(0x7f0000000a80)=""/255}]}) socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r8, 0x119, 0x1, &(0x7f0000000cc0), 0x4) timer_create(0x3, &(0x7f0000000d00)={0x0, 0x1a, 0x7, @tid=r5}, &(0x7f0000000d40)=0x0) timer_settime(r10, 0x1, &(0x7f0000000d80)={{}, {0x77359400}}, &(0x7f0000000dc0)) ioctl$TIOCLINUX5(r7, 0x541c, &(0x7f0000000e00)={0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff9}) r11 = syz_open_dev$mouse(&(0x7f0000000e40)='/dev/input/mouse#\x00', 0xffffffffffff8000, 0x2000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r11, 0x12, 0x2, &(0x7f0000000e80)=""/143, &(0x7f0000000f40)=0x8f) r12 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/qat_adf_ctl\x00', 0x40, 0x0) getsockopt$sock_buf(r12, 0x1, 0x3b, &(0x7f0000000fc0)=""/171, &(0x7f0000001080)=0xab) setxattr$trusted_overlay_origin(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)='trusted.overlay.origin\x00', &(0x7f0000001140)='y\x00', 0x2, 0x6) getpid() 13:03:27 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e2d0d83538c57b4f1a09301363a8520a54a95a0a13f4aea47f126d4a9e0a1e40656b37c0d183212629269c8c45420de69b142e25d2d06"]) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'pYz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000080)='big_key\x00', 0x0, &(0x7f0000000200)="3081a3", 0x3, r1) r3 = socket(0x400020000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039", 0x2b4) bind$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @multicast2}}, 0x24) 13:03:27 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0xffff, 0x5, 0x4, 0x1, {}, {0x2, 0x2, 0x1, 0x1f, 0xefd, 0x71a9, "f8e7f989"}, 0x91be, 0x4, @fd=r1, 0x4}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0xc1, 0x10000, 0x8001, 0x4}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x10000, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00000001c0)=0x7ff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xb98c3697bce646f6, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x207) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x200040, 0x0) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x18) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000003c0)={0x0, @broadcast, @multicast1}, &(0x7f0000000400)=0xc) r6 = dup(0xffffffffffffffff) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f0000000440)) r7 = gettid() sched_setscheduler(r7, 0x5, &(0x7f0000000480)=0x100000001) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f00000004c0)={0x4, 0x20, [0x1f, 0xfffffffffffffffc, 0x8, 0x0, 0x3f, 0x3, 0xfffffffffffffffd, 0x7]}) r8 = creat(&(0x7f0000000500)='./file0\x00', 0x180) ioctl$TUNSETOFFLOAD(r8, 0x400454d0, 0x2) r9 = request_key(&(0x7f0000000540)='cifs.idmap\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='/dev/vsock\x00', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000600)={r9, 0x49, 0xe1}, &(0x7f0000000640)={'enc=', 'pkcs1', ' hash=', {'sha224-ssse3\x00'}}, &(0x7f00000006c0)="4123d7ba931006308305adc1ff080aa13693097512fa09385279ca20f761f77910cfc1cf044ea0716a355430047c7fb1f6eaf09bcb360554b9d07dd8ac049b0f8bd690a3cbe5f8fba9", &(0x7f0000000740)=""/225) syz_open_dev$cec(&(0x7f0000000840)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000880)={0xecdf, 0x3000000, "109c66a61cb36397952cb1503c2181c2846939ea23632a71", {0x3, 0x3aa}, 0x1000}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername$inet6(r10, &(0x7f00000008c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000900)=0x1c) r11 = syz_open_dev$usbmon(&(0x7f0000000940)='/dev/usbmon#\x00', 0x9, 0x200000) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000980)="ee2b8bd88bc3e113abb7427c678bb1fb129e3d3c98de761d6d241139e913b6a8d401daa4d2dd68694878118876b6b76271ba3b724c34a26e927f7b705785497f9134998fdd91a7a7ac43b5b3d94ed49c17b12a9eae4023816773ef884befaeca77ccc9f409ceb0ec8eb42ea58ff7f403dd373a04b943ec3826f837a19fef5abbf3f0450694a22494c2eebd5f42e5b818c96985e35b5e6465cdd7459aeb3407c3dd3589d42a2db1e38563b9303624d3cce20e3f97d9b695fdd4303f9693a5e1929c0474c5daedb0dab88f02671482112ee8f6055220", 0xd5) r12 = syz_open_dev$hidraw(&(0x7f0000000a80)='/dev/hidraw#\x00', 0x8, 0x4000) dup2(r12, r0) [ 261.676447][T11460] PF_BRIDGE: br_mdb_parse() with non-bridge [ 261.689028][T11461] PF_BRIDGE: br_mdb_parse() with non-bridge 13:03:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/47, 0x2f}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xa1}, 0x8) [ 261.922141][T11471] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:03:28 executing program 1: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x1}, 0xc) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x4, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) [ 262.180793][T11475] usb usb7: usbfs: process 11475 (syz-executor.1) did not claim interface 0 before use 13:03:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$kcm(0x10, 0x800000000002, 0x0) [ 262.433477][T11478] IPVS: ftp: loaded support on port[0] = 21 [ 262.439451][T11480] IPVS: ftp: loaded support on port[0] = 21 13:03:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") eventfd2(0x4, 0x180001) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a5fd894658c21392cfb6371b8fdea0ac3f8d155f"], 0x1a000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open_tree(r3, &(0x7f0000000000)='./file0\x00', 0x80100) write$binfmt_script(r1, &(0x7f0000000340)={'\x00', './file0', [], 0xa, "bd760c0a7b48cd3385dc6b9373f8831e76409c2a46e43ab00800000001003b80ca3b1100000000000000000000000000e8701e4481d535df6d25d6cffdff6d0d29d5b30b4ff977938b8bb04640859ec8e6f76902d0bfd102794a71c3f8b51011eceb5be761f9a29557d86123f3f5be175d2f0733496e290bab868ee5bd3374ae29ca2b8edd453148b8cd1580599a38940775adca90e6a562f8ab076151af9fda349bce34cc72c85d52d5"}, 0x15b) 13:03:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x9b, "506cb12a90f786a543e48bc94fe16547f05910c059462098f76e75e60ecbf373604a2035034e16bb8c7e5464b7fd759139c1144319000fc9b93692d9719644fd9cf5d74f1041eb102879b45b214b8989262fc882e36d2e1e4b96977d5b44059a22cd548615cce73fbf4b240d9019e4b08615f19d6c3974717e45aba9cfb1cbddff55fe2de30dc6f6560bb2b8d7213d79746f36279f3522ec79527e"}, &(0x7f00000000c0)=0xbf) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d30000000003000600252000000200046ac00200010000000001000000030012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab000000000013020014bb00200000ffffffde0000000003000500002000000200ebf2df0000210008000002000000"], 0x80}}, 0x0) 13:03:28 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0xa400295c) 13:03:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000180)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x42000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000080)) 13:03:28 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="738d8e0000203a3a2f626f786e6574b22801ca444fef00"/33], 0xa) fsetxattr$security_capability(r4, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x401}]}, 0xc, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000240)) mq_timedsend(r3, &(0x7f0000000000)="da72db8175a1f7f9b659e5caa53731e2825bc89f66b1e4b46b88d9e9a5db2c117b15bd634cdefa13eb1d6f60e859b71db4cea951a4b4fb908b9118a341df1ad5de78c9af9af04b64a136e57fbeab759bfa6a2ed0195429a47c637943c9ad0099d6fb59644d0af460a48783c80db85bf2936f826aca6385e8e08cdd768aa8e81feb", 0x81, 0x7f, &(0x7f0000000100)={r5, r6+10000000}) [ 262.837197][T11480] chnl_net:caif_netlink_parms(): no params data found [ 262.860633][T11478] chnl_net:caif_netlink_parms(): no params data found [ 262.998235][T11480] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.006038][T11480] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.014709][T11480] device bridge_slave_0 entered promiscuous mode [ 263.066757][T11480] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.074320][T11480] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.083089][T11480] device bridge_slave_1 entered promiscuous mode [ 263.098267][T11478] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.105770][T11478] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.114571][T11478] device bridge_slave_0 entered promiscuous mode 13:03:29 executing program 2: socket$kcm(0x29, 0x2, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 263.207589][T11480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.233334][T11480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.244696][T11478] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.251962][T11478] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.260569][T11478] device bridge_slave_1 entered promiscuous mode [ 263.332431][T11480] team0: Port device team_slave_0 added [ 263.342556][T11480] team0: Port device team_slave_1 added [ 263.436826][T11480] device hsr_slave_0 entered promiscuous mode [ 263.472410][T11480] device hsr_slave_1 entered promiscuous mode [ 263.512362][T11480] debugfs: Directory 'hsr0' with parent '/' already present! [ 263.534054][T11478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.565163][T11478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.586328][T11480] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.593590][T11480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.601236][T11480] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.608622][T11480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.654835][T11478] team0: Port device team_slave_0 added [ 263.663923][T11478] team0: Port device team_slave_1 added [ 263.866193][T11478] device hsr_slave_0 entered promiscuous mode [ 264.002476][T11478] device hsr_slave_1 entered promiscuous mode [ 264.121802][T11478] debugfs: Directory 'hsr0' with parent '/' already present! [ 264.133671][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.145216][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.270808][T11480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.320704][T11478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.333476][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.342053][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.357453][T11480] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.383151][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.393648][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.402588][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.409738][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.417996][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.427392][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.436353][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.443567][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.477676][T11478] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.495917][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.504490][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.513342][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.523210][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.533156][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.542945][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.552450][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.562192][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.571701][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.580756][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.589824][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.599033][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.616394][T11480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.652969][T11480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.671241][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.680868][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.692765][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.701774][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.708920][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.717358][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.726762][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.735732][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.743029][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.751419][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.761350][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.778522][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.787668][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.797446][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.847186][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.856640][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.866583][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.876163][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.885367][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 13:03:31 executing program 3: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9b6774b, 0x8000) bind$rds(r0, &(0x7f0000000300)={0x2, 0x4e21, @local}, 0x10) r1 = getpid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000480)=""/200, 0x2f}], 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='security.apparmor\x00', 0x0, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 13:03:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x6, &(0x7f0000000140)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7, 0xa}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x1, 0x2, 0x9, 0x9, 0x50, 0xfffffffffffffffc}]}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) accept$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8}, [@generic={0xff, 0x400, 0x81, 0xd172, 0x7822}, @call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x57, &(0x7f00000000c0)=""/87, 0x21600, 0x1, [], r0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0xa, 0x1f, 0xffffffff}, 0x10}, 0x70) [ 264.894464][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.903621][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.919232][T11478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.993982][T11478] 8021q: adding VLAN 0 to HW filter on device batadv0 13:03:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000160600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 13:03:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x20, 0x12) write$cgroup_subtree(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xfdef) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x5, &(0x7f00000000c0)={{r2, r3/1000+30000}, {0x77359400}}, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev\x17\x00\x00~\x00dio#\x11', 0x0, 0x2) setsockopt$TIPC_MCAST_BROADCAST(r4, 0x10f, 0x85) 13:03:31 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000140), 0x240000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000002880)={r5, 0x3}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000180)={r5}) write(r1, &(0x7f0000000040)="10d23682da262244c280cd94523a1904d70431a4a1610a64", 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000100)=0xc) 13:03:31 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x82, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x16) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x3e8, 0x0, 0xffffffffffffff37) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, 0x0) 13:03:31 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x201900, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000040)="7d1a4f767dff40a6adb3d96fa1c45d504605decf84ec8522ec74adbed203d211b1a4f8c1d06d0f1afc89d7dfa72bfe77634839acc64e39fec5998037b1706bec50b2b845adc839eb11e2759ecce803e6d5ca96a9d279018a1ef686c07ddce10b9e0a95f279251de0561bc41277b6a22e707a5870ce94431a678a657f883a7c81fd43a4f7d7cf10dc71310f9e9c26d659e5190a7d2ad3ab0ecd6132e74264e3a1fb1f470480c03847cb5d5cfcd994b18eb0b33fe0e2f80ee789b8617adbea24947c29e3218e6a5af4680a77da8cdc7a84abb45aa2746a2a94f7565bacb4271b", 0xdf) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0xffffffffffffffe1}, &(0x7f0000000180)=0x8) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x3, 0x488100) r2 = socket$nl_route(0x10, 0x3, 0x0) close(r2) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0x1000, @initdev={0xfe, 0x88, [], 0x100000000, 0x0}, 0x280}, @in6={0xa, 0x4e22, 0x80000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}, @in={0x2, 0x4e24, @local}], 0x58) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x1d000, 0x0) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/21) r5 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x5, 0x200) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x11) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x18080, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x8, 0x0, [], [{0xfffffffffffffffc, 0xfffffffffffffc01, 0x0, 0x5, 0x2, 0x5}, {0xd6, 0x2, 0x7, 0x9, 0x9, 0xfff}], [[], [], [], [], [], [], [], []]}) write(0xffffffffffffffff, &(0x7f0000000680)="10fb080042a8b9", 0x7) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x120}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x40, r7, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2c}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7d8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x40}, 0x1, 0x0, 0x0, 0x8008000}, 0x404408c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001940)={0xffffffffffffffff, 0x10, &(0x7f0000001900)={&(0x7f0000000900)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000019c0)={r1, 0x10, &(0x7f0000001980)={&(0x7f0000000800)=""/250, 0xfa, r8}}, 0x10) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/snapshot\x00', 0x40, 0x0) ioctl$PPPOEIOCDFWD(r9, 0xb101, 0x0) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/btrfs-control\x00', 0x10802, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000001ac0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r10, &(0x7f0000001b80)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)={0x24, r11, 0x2, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40) recvfrom$inet6(r0, &(0x7f0000001bc0)=""/49, 0x31, 0x40000000, &(0x7f0000001c00)={0xa, 0x4e21, 0xfffffffffffeffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) mkdir(&(0x7f0000001c40)='\x00', 0x74) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$TCGETX(r12, 0x5432, &(0x7f0000001cc0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001d00)=0x0) sched_setscheduler(r13, 0x5, &(0x7f0000001d40)=0x3) [ 265.396317][T11538] device nr0 entered promiscuous mode 13:03:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x3c2) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000084c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)='+', 0x1}], 0x1}}], 0x1, 0x4000040) 13:03:31 executing program 1: creat(&(0x7f0000000140)='./bus\x00', 0x0) unlink(&(0x7f0000000080)='./bus\x00') 13:03:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 265.627237][T11547] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:03:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) socket(0x0, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000040)=0xffffffffffffffa6) 13:03:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) [ 265.964437][T11566] device nr0 entered promiscuous mode 13:03:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) utime(0x0, 0x0) 13:03:32 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) timer_create(0x0, 0x0, &(0x7f00000001c0)) 13:03:32 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) tkill(0x0, 0x1000000000016) [ 266.037001][T11568] IPVS: ftp: loaded support on port[0] = 21 [ 266.051300][T11567] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:03:32 executing program 2: unshare(0x8000000) mq_open(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005780)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4, 0x2, [@gre_common_policy]}}}]}, 0x34}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 13:03:32 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd05969341", 0x6}], 0x1000000000000006, 0x0) 13:03:32 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syncfs(r0) [ 266.557830][T11568] chnl_net:caif_netlink_parms(): no params data found [ 266.610005][T11568] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.617269][T11568] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.626013][T11568] device bridge_slave_0 entered promiscuous mode [ 266.635726][T11568] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.643057][T11568] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.652917][T11568] device bridge_slave_1 entered promiscuous mode [ 266.679551][T11568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.691364][T11568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.715392][T11568] team0: Port device team_slave_0 added [ 266.724019][T11568] team0: Port device team_slave_1 added [ 266.774837][T11568] device hsr_slave_0 entered promiscuous mode [ 266.812887][T11568] device hsr_slave_1 entered promiscuous mode [ 266.851956][T11568] debugfs: Directory 'hsr0' with parent '/' already present! [ 266.873865][T11568] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.881042][T11568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.888764][T11568] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.896009][T11568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.977007][T11568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.999501][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.008587][ T2918] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.016898][ T2918] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.034267][T11568] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.048707][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.058149][ T2918] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.065344][ T2918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.093096][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.102192][ T2918] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.109307][ T2918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.128962][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.139039][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.154936][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.169640][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.185591][T11568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.197834][T11568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.207111][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.234554][T11568] 8021q: adding VLAN 0 to HW filter on device batadv0 13:03:33 executing program 5: r0 = gettid() lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getpeername(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 13:03:33 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) init_module(0x0, 0x0, 0x0) 13:03:33 executing program 3: unshare(0x0) open(0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "6a6b508a1c7d48cc", "7ffafffffff3fd61b71aaef023f7a6fa", "02049822", "9b9d480f2ef47ab2"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:03:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005780)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 13:03:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x6}, 0x4) 13:03:33 executing program 1: io_setup(0x3, &(0x7f00000000c0)=0x0) r1 = memfd_create(&(0x7f00000003c0)='h\x00\xfeH|S\xf6\x13\xacA\xbb\n\x17&\xabo^e\x9d8\x1b\xa2\xb7\x89\x9d\xadF\x1e\xcd\xa6\xf4\x14J\xbd3A\x8fk\x0f\xe4\xaaKT\xec\xc5\x99U%\x9f\xcf-v\xacx\xa7\xb9]\x86\xfd\x82aI\f\xa98\xe9\xd6;\x89G\xa2\x1e\x0e\xd3\xbf|\xd2I29\x8d\x80\xfe\x8a[\x0f\x94%\x91>\x9e\xb8\x8d\x8c\r\xf7\xaaBW\\\x96>\x1e\xa3i{\x15*\x8e\xd2\x9e\xff\xdc\x99\xc9\xe1\xd4\\\xfeKo?\x86\xd9\x9a\t\xa1\x18D`I\xba\xa3\x8f\xaa\x85\xf8d\x13\xa8\xfbb$1\x8ca\xc8\xfc{\x14M\xe1\x05\vW\x8b)\xd0|,J\xb4\xd3[n\xeat\x8f\xd9r\xdd\"\xde\xe5\x9b\xf7C\x9d\x01\xce\xb9a\xc9\x1e\x7f\xbb=\xc6\x84\x1b>.\x1d\x11\"\xeb\xb3\x0f\xabu\xc7\xad\xcbU\x18<\xccC\x9c\xe1\x93\x9ex\xd3\xe5\xa95\xf1\xa6\xee\xd3G\r\xf3\xe64\x05%b\x89\xfc~\x1b\x86\xf1aD\xa3\x98\xc9xL#\xe5\xf9', 0x7) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 267.377873][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 267.422230][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 267.428531][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 267.452784][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 267.459057][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:03:33 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/psched\x00') sendfile(r0, r1, 0x0, 0x80000001) 13:03:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:03:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x26000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') setns(r0, 0x0) [ 267.542262][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 267.548621][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:03:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd05969341", 0x6}], 0x1000000000000006, 0x0) 13:03:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000280)={0x0, "7d2e302b784cc5306e0ba84241834c07c3865d96122073db332a332e82324332"}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000000c0)="ff") ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:03:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:03:33 executing program 4: clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x10000000000001, 0x84, 0x5, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:03:33 executing program 1: [ 268.074782][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 268.135962][T11620] ================================================================== [ 268.144085][T11620] BUG: KMSAN: uninit-value in aesti_encrypt+0x1258/0x1bc0 [ 268.151186][T11620] CPU: 1 PID: 11620 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 268.159067][T11620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.169107][T11620] Call Trace: [ 268.172482][T11620] dump_stack+0x191/0x1f0 [ 268.176831][T11620] kmsan_report+0x162/0x2d0 [ 268.181326][T11620] __msan_warning+0x75/0xe0 [ 268.185820][T11620] aesti_encrypt+0x1258/0x1bc0 [ 268.190597][T11620] ? aesti_set_key+0x1eb0/0x1eb0 [ 268.195521][T11620] crypto_cbcmac_digest_update+0x3cf/0x550 [ 268.201327][T11620] ? crypto_cbcmac_digest_init+0x140/0x140 [ 268.207143][T11620] crypto_shash_update+0x4eb/0x550 [ 268.212280][T11620] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.218171][T11620] shash_ahash_finup+0x1e1/0x730 [ 268.223103][T11620] ? crypto_cbcmac_digest_update+0x4b0/0x550 [ 268.229090][T11620] ? crypto_cbcmac_digest_init+0x140/0x140 [ 268.234899][T11620] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.240790][T11620] shash_async_finup+0xbb/0x110 [ 268.245637][T11620] crypto_ahash_op+0x1cd/0x6e0 [ 268.250395][T11620] ? shash_async_final+0x440/0x440 [ 268.255498][T11620] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.261383][T11620] ? shash_async_final+0x440/0x440 [ 268.266503][T11620] ? shash_async_final+0x440/0x440 [ 268.271611][T11620] crypto_ahash_finup+0x8c/0xb0 [ 268.276461][T11620] crypto_ccm_auth+0x14b2/0x1570 [ 268.281408][T11620] ? sg_next+0x83/0x130 [ 268.285553][T11620] crypto_ccm_encrypt+0x283/0x840 [ 268.290574][T11620] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.296452][T11620] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 268.301816][T11620] crypto_aead_encrypt+0xf2/0x180 [ 268.306897][T11620] tls_push_record+0x341e/0x4e50 [ 268.311857][T11620] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.317743][T11620] bpf_exec_tx_verdict+0x1454/0x1c80 [ 268.323018][T11620] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 268.329074][T11620] ? get_user_pages_fast+0x69b/0x6e0 [ 268.334413][T11620] tls_sw_sendmsg+0x158d/0x2710 [ 268.339331][T11620] ? udpv6_rcv+0x70/0x70 [ 268.343562][T11620] ? tls_tx_records+0xb40/0xb40 [ 268.348429][T11620] inet6_sendmsg+0x2d8/0x2e0 [ 268.353017][T11620] ? inet6_ioctl+0x340/0x340 [ 268.357639][T11620] __sys_sendto+0x8fc/0xc70 [ 268.362151][T11620] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.368036][T11620] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 268.374095][T11620] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 268.379803][T11620] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.385685][T11620] __se_sys_sendto+0x107/0x130 [ 268.390442][T11620] __x64_sys_sendto+0x6e/0x90 [ 268.395107][T11620] do_syscall_64+0xbc/0xf0 [ 268.399536][T11620] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 268.405414][T11620] RIP: 0033:0x4598e9 [ 268.409300][T11620] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.428892][T11620] RSP: 002b:00007fd623e42c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 268.437289][T11620] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004598e9 [ 268.445248][T11620] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000003 [ 268.453207][T11620] RBP: 000000000075bfc8 R08: 0000000000000000 R09: fffffffffffffe5b [ 268.461174][T11620] R10: 0000000000000040 R11: 0000000000000246 R12: 00007fd623e436d4 [ 268.469135][T11620] R13: 00000000004c7880 R14: 00000000004dd188 R15: 00000000ffffffff [ 268.477104][T11620] [ 268.479416][T11620] Uninit was stored to memory at: [ 268.484435][T11620] kmsan_internal_chain_origin+0xcc/0x150 [ 268.490140][T11620] __msan_chain_origin+0x6b/0xe0 [ 268.495061][T11620] __crypto_xor+0x1e8/0x1470 [ 268.499638][T11620] crypto_cbcmac_digest_update+0x2ba/0x550 [ 268.505428][T11620] crypto_shash_update+0x4eb/0x550 [ 268.510536][T11620] shash_ahash_finup+0x1e1/0x730 [ 268.515471][T11620] shash_async_finup+0xbb/0x110 [ 268.520304][T11620] crypto_ahash_op+0x1cd/0x6e0 [ 268.525056][T11620] crypto_ahash_finup+0x8c/0xb0 [ 268.529898][T11620] crypto_ccm_auth+0x14b2/0x1570 [ 268.534820][T11620] crypto_ccm_encrypt+0x283/0x840 [ 268.539829][T11620] crypto_aead_encrypt+0xf2/0x180 [ 268.544838][T11620] tls_push_record+0x341e/0x4e50 [ 268.549757][T11620] bpf_exec_tx_verdict+0x1454/0x1c80 [ 268.555023][T11620] tls_sw_sendmsg+0x158d/0x2710 [ 268.559861][T11620] inet6_sendmsg+0x2d8/0x2e0 [ 268.564434][T11620] __sys_sendto+0x8fc/0xc70 [ 268.568921][T11620] __se_sys_sendto+0x107/0x130 [ 268.573666][T11620] __x64_sys_sendto+0x6e/0x90 [ 268.578325][T11620] do_syscall_64+0xbc/0xf0 [ 268.582724][T11620] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 268.588592][T11620] [ 268.590905][T11620] Uninit was created at: [ 268.595137][T11620] kmsan_save_stack_with_flags+0x37/0x70 [ 268.600760][T11620] kmsan_alloc_page+0x151/0x360 [ 268.605592][T11620] __alloc_pages_nodemask+0x142d/0x5fa0 [ 268.611120][T11620] alloc_pages_current+0x68d/0x9a0 [ 268.616220][T11620] skb_page_frag_refill+0x2b0/0x580 [ 268.621400][T11620] sk_page_frag_refill+0xa4/0x330 [ 268.626432][T11620] tcp_sendmsg_locked+0x2610/0x6950 [ 268.631622][T11620] tcp_sendmsg+0xb2/0x100 [ 268.636029][T11620] inet6_sendmsg+0x178/0x2e0 [ 268.640603][T11620] __sys_sendto+0x8fc/0xc70 [ 268.645094][T11620] __se_sys_sendto+0x107/0x130 [ 268.649838][T11620] __x64_sys_sendto+0x6e/0x90 [ 268.654512][T11620] do_syscall_64+0xbc/0xf0 [ 268.658945][T11620] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 268.664814][T11620] ================================================================== [ 268.672852][T11620] Disabling lock debugging due to kernel taint [ 268.678986][T11620] Kernel panic - not syncing: panic_on_warn set ... [ 268.685560][T11620] CPU: 1 PID: 11620 Comm: syz-executor.3 Tainted: G B 5.3.0-rc7+ #0 [ 268.694819][T11620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.704857][T11620] Call Trace: [ 268.708148][T11620] dump_stack+0x191/0x1f0 [ 268.712472][T11620] panic+0x3c9/0xc1e [ 268.716387][T11620] kmsan_report+0x2ca/0x2d0 [ 268.720882][T11620] __msan_warning+0x75/0xe0 [ 268.725376][T11620] aesti_encrypt+0x1258/0x1bc0 [ 268.730148][T11620] ? aesti_set_key+0x1eb0/0x1eb0 [ 268.735070][T11620] crypto_cbcmac_digest_update+0x3cf/0x550 [ 268.740874][T11620] ? crypto_cbcmac_digest_init+0x140/0x140 [ 268.746673][T11620] crypto_shash_update+0x4eb/0x550 [ 268.751788][T11620] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.757677][T11620] shash_ahash_finup+0x1e1/0x730 [ 268.762604][T11620] ? crypto_cbcmac_digest_update+0x4b0/0x550 [ 268.768579][T11620] ? crypto_cbcmac_digest_init+0x140/0x140 [ 268.774391][T11620] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.780285][T11620] shash_async_finup+0xbb/0x110 [ 268.785139][T11620] crypto_ahash_op+0x1cd/0x6e0 [ 268.789894][T11620] ? shash_async_final+0x440/0x440 [ 268.794996][T11620] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.800874][T11620] ? shash_async_final+0x440/0x440 [ 268.805981][T11620] ? shash_async_final+0x440/0x440 [ 268.811081][T11620] crypto_ahash_finup+0x8c/0xb0 [ 268.815921][T11620] crypto_ccm_auth+0x14b2/0x1570 [ 268.820866][T11620] ? sg_next+0x83/0x130 [ 268.825010][T11620] crypto_ccm_encrypt+0x283/0x840 [ 268.830031][T11620] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.835922][T11620] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 268.841292][T11620] crypto_aead_encrypt+0xf2/0x180 [ 268.846323][T11620] tls_push_record+0x341e/0x4e50 [ 268.851277][T11620] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.857159][T11620] bpf_exec_tx_verdict+0x1454/0x1c80 [ 268.862431][T11620] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 268.868480][T11620] ? get_user_pages_fast+0x69b/0x6e0 [ 268.873830][T11620] tls_sw_sendmsg+0x158d/0x2710 [ 268.878712][T11620] ? udpv6_rcv+0x70/0x70 [ 268.882940][T11620] ? tls_tx_records+0xb40/0xb40 [ 268.887786][T11620] inet6_sendmsg+0x2d8/0x2e0 [ 268.892373][T11620] ? inet6_ioctl+0x340/0x340 [ 268.896949][T11620] __sys_sendto+0x8fc/0xc70 [ 268.901460][T11620] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.907344][T11620] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 268.913396][T11620] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 268.919101][T11620] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.924984][T11620] __se_sys_sendto+0x107/0x130 [ 268.929743][T11620] __x64_sys_sendto+0x6e/0x90 [ 268.934416][T11620] do_syscall_64+0xbc/0xf0 [ 268.938821][T11620] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 268.944699][T11620] RIP: 0033:0x4598e9 [ 268.948580][T11620] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.968169][T11620] RSP: 002b:00007fd623e42c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 268.976565][T11620] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004598e9 [ 268.984524][T11620] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000003 [ 268.992484][T11620] RBP: 000000000075bfc8 R08: 0000000000000000 R09: fffffffffffffe5b [ 269.000441][T11620] R10: 0000000000000040 R11: 0000000000000246 R12: 00007fd623e436d4 [ 269.008414][T11620] R13: 00000000004c7880 R14: 00000000004dd188 R15: 00000000ffffffff [ 269.017855][T11620] Kernel Offset: disabled [ 269.022209][T11620] Rebooting in 86400 seconds..