[ 40.517411] audit: type=1800 audit(1581451203.732:31): pid=7830 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 40.549515] audit: type=1800 audit(1581451203.732:32): pid=7830 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.187' (ECDSA) to the list of known hosts. 2020/02/11 20:00:12 fuzzer started syzkaller login: [ 49.047303] kauditd_printk_skb: 3 callbacks suppressed [ 49.047319] audit: type=1400 audit(1581451212.322:36): avc: denied { map } for pid=8012 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/11 20:00:13 dialing manager at 10.128.0.105:43969 2020/02/11 20:00:13 syscalls: 2904 2020/02/11 20:00:13 code coverage: enabled 2020/02/11 20:00:13 comparison tracing: enabled 2020/02/11 20:00:13 extra coverage: extra coverage is not supported by the kernel 2020/02/11 20:00:13 setuid sandbox: enabled 2020/02/11 20:00:13 namespace sandbox: enabled 2020/02/11 20:00:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/11 20:00:13 fault injection: enabled 2020/02/11 20:00:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/11 20:00:13 net packet injection: enabled 2020/02/11 20:00:13 net device setup: enabled 2020/02/11 20:00:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/11 20:00:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 20:02:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="3300000000000000280012000c0001007665746800000000180002000af852d7edffe33cc2f76c1cd98a46b2162a5d7ee0edb6fa0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef23adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x58, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0x8}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x58}}, 0x0) [ 184.461910] audit: type=1400 audit(1581451347.742:37): avc: denied { map } for pid=8029 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17174 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 184.560994] IPVS: ftp: loaded support on port[0] = 21 20:02:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x7d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) [ 184.669846] chnl_net:caif_netlink_parms(): no params data found [ 184.810540] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.832244] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.840009] device bridge_slave_0 entered promiscuous mode [ 184.862316] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.868780] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.876944] device bridge_slave_1 entered promiscuous mode [ 184.898085] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.908345] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.923794] IPVS: ftp: loaded support on port[0] = 21 [ 184.942965] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.950823] team0: Port device team_slave_0 added 20:02:28 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa4eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x1, [[0x1, 0x20, 0x0, 0x6, 0xd2], [0x6, 0x9, 0x305a369, 0x0, 0x0, 0x0, 0x0, 0x7a], [0x3ff, 0x8, 0x0, 0x4, 0x7fffffff, 0x0, 0x0, 0x5]], [], [{0x1ff, 0x4, 0x20}, {0x8, 0x7}, {0x0, 0x0, 0x7fff}, {0x9, 0x3f, 0x4}, {0x8000, 0x9, 0x1ff}, {0x1, 0x5}, {}, {0x800, 0xc0, 0xf456955}, {0x0, 0xfffffc00, 0x10003}, {0x9, 0x0, 0x7}, {0x8ff, 0x4, 0x1}, {0x3ff, 0x8}], [], 0x9}) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'\x00', {0x2, 0x4e24, @local}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x64) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x20, 0x9, 0x7) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x8000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x15) write(r2, &(0x7f0000000040), 0x0) socket$inet6(0xa, 0x0, 0x42) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0xea, 0x0}}], 0x10) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r4, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r5 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r6, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r7, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r8, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) dup(0xffffffffffffffff) [ 184.957635] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.965215] team0: Port device team_slave_1 added [ 185.025045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.041228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.091226] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.123143] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.129456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.155599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.174991] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 20:02:28 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x19, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x28) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 185.201657] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.238534] IPVS: ftp: loaded support on port[0] = 21 [ 185.324341] device hsr_slave_0 entered promiscuous mode [ 185.352525] device hsr_slave_1 entered promiscuous mode [ 185.392939] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.400324] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.420848] IPVS: ftp: loaded support on port[0] = 21 [ 185.435949] chnl_net:caif_netlink_parms(): no params data found 20:02:28 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/206, 0xce}], 0x1) [ 185.688910] chnl_net:caif_netlink_parms(): no params data found [ 185.720236] IPVS: ftp: loaded support on port[0] = 21 [ 185.745187] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.752333] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.759659] device bridge_slave_0 entered promiscuous mode [ 185.780946] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.816288] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.826456] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.834280] device bridge_slave_1 entered promiscuous mode 20:02:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) [ 185.957526] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.991921] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.014429] chnl_net:caif_netlink_parms(): no params data found [ 186.037941] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.046332] team0: Port device team_slave_0 added [ 186.054045] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.064693] team0: Port device team_slave_1 added [ 186.093364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.099676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.125425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.160942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.175594] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.182273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.208348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.239536] IPVS: ftp: loaded support on port[0] = 21 [ 186.239992] chnl_net:caif_netlink_parms(): no params data found [ 186.256535] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.262835] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.269680] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.277001] device bridge_slave_0 entered promiscuous mode [ 186.283952] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.298763] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.318792] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.329290] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.338591] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.346800] device bridge_slave_1 entered promiscuous mode [ 186.369463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.377333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.390821] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.401335] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.443328] device hsr_slave_0 entered promiscuous mode [ 186.481503] device hsr_slave_1 entered promiscuous mode [ 186.544486] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.553773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.570241] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.578364] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.588983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.597039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.605203] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.611857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.618966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.646563] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.653210] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.660216] device bridge_slave_0 entered promiscuous mode [ 186.669314] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.675846] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.683275] device bridge_slave_1 entered promiscuous mode [ 186.689706] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.704492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.725666] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.733321] team0: Port device team_slave_0 added [ 186.745556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.753642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.761550] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.768023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.793786] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.801083] team0: Port device team_slave_1 added [ 186.815674] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.824616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.854328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.863821] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.874524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.888791] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.896004] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.903237] device bridge_slave_0 entered promiscuous mode [ 186.920877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.927363] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.952658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.963703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.973247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.979515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.009029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.020122] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.049121] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.055681] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.063031] device bridge_slave_1 entered promiscuous mode [ 187.077010] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.097403] chnl_net:caif_netlink_parms(): no params data found [ 187.110425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.117685] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.125826] team0: Port device team_slave_0 added [ 187.152942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.160866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.170957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.178861] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.187720] team0: Port device team_slave_1 added [ 187.244156] device hsr_slave_0 entered promiscuous mode [ 187.281709] device hsr_slave_1 entered promiscuous mode [ 187.326490] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.335902] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.343302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.351000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.360984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.378568] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.395266] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.406391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.414304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.424586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.434077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.440341] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.466612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.477614] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.496815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.504947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.520650] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.527010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.535431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.542782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.568117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.586674] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.602266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.609746] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.617681] team0: Port device team_slave_0 added [ 187.641878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.655489] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.663859] team0: Port device team_slave_1 added [ 187.689488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.695906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.721862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.738035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.744584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.770582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.781950] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 187.844476] device hsr_slave_0 entered promiscuous mode [ 187.881480] device hsr_slave_1 entered promiscuous mode [ 187.932253] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.939551] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.947771] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.957681] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.967300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.980292] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.987061] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.994655] device bridge_slave_0 entered promiscuous mode [ 188.008288] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.014806] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.022736] device bridge_slave_1 entered promiscuous mode [ 188.028923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.036125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.075172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.113187] device hsr_slave_0 entered promiscuous mode [ 188.161641] device hsr_slave_1 entered promiscuous mode [ 188.225977] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.266743] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.280486] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.292469] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.300774] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.325432] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.356058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.369965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.397810] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.406480] team0: Port device team_slave_0 added [ 188.414638] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.422346] team0: Port device team_slave_1 added [ 188.438690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.480112] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.491453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.497731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.523649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.538767] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 188.546777] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 188.555386] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 188.566106] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.576977] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.591463] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.598533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.605456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.631616] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.646179] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.657464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.672152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.679249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.688886] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.695929] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.703897] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 188.755086] device hsr_slave_0 entered promiscuous mode [ 188.791542] device hsr_slave_1 entered promiscuous mode [ 188.834496] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.847621] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.855271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.863326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.881357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.888366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.908996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.916554] device veth0_vlan entered promiscuous mode [ 188.930146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.939164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.947116] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.953519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.961009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.971690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.980678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.011085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.019914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.028116] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.034737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.042215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.053405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.075317] device veth1_vlan entered promiscuous mode [ 189.087910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.098458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.118275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.141758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.149627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.159908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.174517] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.184682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.191818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.199483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.220746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.236056] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.246094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.253811] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.260665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.270139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.277942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.285462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.299488] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.311983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.321681] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.327797] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.342863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.350629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.368130] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.377597] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.386231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.396010] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.403047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.410229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.418118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.426356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.434391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.442118] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.448463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.457143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.466950] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.479455] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.495387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.502480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.511067] device veth0_macvtap entered promiscuous mode [ 189.517653] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.527884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.538136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.549693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.558861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.567056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.575355] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.581816] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.588973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.599321] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.605944] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.619047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.635067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.647662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.658564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.666448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.674640] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.681216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.688677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.696538] device veth1_macvtap entered promiscuous mode [ 189.703050] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 189.716805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.726978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.744375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.756081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 189.764366] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.772276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.780083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.788250] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.794662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.802250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.809938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.818544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.827580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.842738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.859229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.866896] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.876714] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.883794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.897330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.905447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.913706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.922855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.930277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.937568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.946927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.956555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.966526] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.975439] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 189.983139] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.993845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.009678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.016625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.025078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.033595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.041943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.049534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.059788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.071982] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.078887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.091559] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.097652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.113711] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.120394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.128872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.139530] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.147568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.155961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.163127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.170116] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.199979] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.210332] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.220459] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 190.229992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.243677] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.254084] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 190.262271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.270444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.286295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.294705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.305506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.318915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.326343] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.336093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.345885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.362085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.368896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.390440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.398611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.410518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.420583] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.427753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.440160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.456785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.465279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.473548] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.479957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.487183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.495593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.503396] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.509790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.517890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.529304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.545075] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.556174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.573639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.586278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.598295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.608769] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.617050] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.624452] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.632177] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.644502] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.650710] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.662910] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 190.669982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.686144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.694163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.704052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.715750] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.725772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.739797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.750716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.759244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.767579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.776493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.784820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.795367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.803629] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.810002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.817385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.825952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.833967] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.840603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.847823] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.855140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.862284] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.869298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.879511] device veth0_vlan entered promiscuous mode [ 190.886129] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.894924] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 190.913538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.920877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.946356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.955410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.963867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.973953] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.982241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.988994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.999128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 191.009107] audit: type=1400 audit(1581451354.292:38): avc: denied { associate } for pid=8030 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 191.009320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.043088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.050819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.072122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.083104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.100385] device veth1_vlan entered promiscuous mode [ 191.110434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.122744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.129457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.139108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.147265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.157713] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.164386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.183184] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 191.218897] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 191.228575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.248962] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.266538] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 191.275128] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 191.282368] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 191.290055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.299080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.307784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.316053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.324021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.333202] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 191.344737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.356056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 191.378269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.386461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.395020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.402920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.411001] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.420506] device veth0_macvtap entered promiscuous mode [ 191.428078] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.437729] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 191.450508] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 191.458818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.470518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.478685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.487634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.496022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.511485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.519639] device veth1_macvtap entered promiscuous mode [ 191.527309] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 191.537635] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 191.567276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.577161] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.587174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.594404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.601628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.609560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.617923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.625784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.635681] device veth0_vlan entered promiscuous mode [ 191.645569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.661743] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 191.672234] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.678318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:02:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 191.704384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.729329] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 191.738400] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 191.760582] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 191.780776] device veth1_vlan entered promiscuous mode [ 191.787379] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 191.798002] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 20:02:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x801}, 0x14}}, 0x0) [ 191.809049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.826475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.852435] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.859595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.873225] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 191.875488] audit: type=1400 audit(1581451355.152:39): avc: denied { create } for pid=8127 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 191.898877] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 191.942680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 20:02:35 executing program 0: linkat(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1c00) [ 191.950221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.960862] audit: type=1400 audit(1581451355.172:40): avc: denied { write } for pid=8127 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 191.967461] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 20:02:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 192.003357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.011927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.019927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.028830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.037121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.046801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.059387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.084040] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 192.090761] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 192.090968] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.118735] device veth0_vlan entered promiscuous mode [ 192.132855] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 192.140477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.147764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.155168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.164234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.183588] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 192.193989] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 192.202315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.210846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.247147] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 192.263734] device veth0_macvtap entered promiscuous mode [ 192.277358] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 192.285448] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.300442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.307823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.324974] device veth1_vlan entered promiscuous mode [ 192.336553] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 192.346868] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 192.355025] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 192.366001] device veth1_macvtap entered promiscuous mode [ 192.376941] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 192.390206] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.417818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 192.437324] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 192.447226] device veth0_vlan entered promiscuous mode [ 192.460660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 192.471869] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.479273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.488999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.496923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.504280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.516618] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 192.527893] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 192.537606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.557880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.568013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.578062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.588860] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 192.596337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.604748] device veth1_vlan entered promiscuous mode [ 192.610654] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 192.622461] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.629912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.638485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.647040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.655155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.665700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.676555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.685912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.697871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.708959] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 192.722076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.734176] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 192.746440] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.754003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.763222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:02:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 192.778736] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 192.822797] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 192.835719] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 192.859949] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 192.874334] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 192.883043] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 192.894471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.905858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.928484] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 192.937995] device veth0_macvtap entered promiscuous mode [ 192.945157] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 192.954813] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 192.976582] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.987788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.007898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.027925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.041694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.052048] device veth0_vlan entered promiscuous mode [ 193.071848] device veth1_macvtap entered promiscuous mode [ 193.089562] device veth0_macvtap entered promiscuous mode [ 193.097976] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 193.111237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.127321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.141011] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.158351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 193.170706] device veth1_vlan entered promiscuous mode [ 193.179993] device veth1_macvtap entered promiscuous mode 20:02:36 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)) [ 193.211424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 193.220725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 193.260984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 193.283830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.300217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:02:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 193.309603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.325955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.337059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.351991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.363066] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 193.370099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.379061] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 193.389985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 20:02:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 193.412176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.422711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.449953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.461072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.471362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.481382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.491154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.503484] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 193.513719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.528974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.541304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.550643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.561339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.570581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.580706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.589959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.599936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.610731] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 193.618535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.627134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.641911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.658109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.669986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.693048] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 193.701518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.711870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.721641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.740677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.752835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.763282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.772934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.783386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.793945] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 193.800839] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.808124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.823843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.832362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.840314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.851017] device veth0_macvtap entered promiscuous mode [ 193.859088] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 193.884478] device veth1_macvtap entered promiscuous mode [ 193.890795] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 193.929887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 193.956290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 193.981638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.997469] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.014437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.032736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.043067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.053377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.062556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.072586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.082236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.092624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.101779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.111563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.122763] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 194.129868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.139427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.149454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.158743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.181310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.190517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.208723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.218739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.237858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.247150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.256916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.272459] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 194.279378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.291894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.299809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.317264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.332007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.592953] hrtimer: interrupt took 44708 ns [ 194.733856] audit: type=1400 audit(1581451358.002:41): avc: denied { map_create } for pid=8278 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 194.901236] audit: type=1400 audit(1581451358.012:42): avc: denied { map_read map_write } for pid=8278 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:02:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa4eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x1, [[0x1, 0x20, 0x0, 0x6, 0xd2], [0x6, 0x9, 0x305a369, 0x0, 0x0, 0x0, 0x0, 0x7a], [0x3ff, 0x8, 0x0, 0x4, 0x7fffffff, 0x0, 0x0, 0x5]], [], [{0x1ff, 0x4, 0x20}, {0x8, 0x7}, {0x0, 0x0, 0x7fff}, {0x9, 0x3f, 0x4}, {0x8000, 0x9, 0x1ff}, {0x1, 0x5}, {}, {0x800, 0xc0, 0xf456955}, {0x0, 0xfffffc00, 0x10003}, {0x9, 0x0, 0x7}, {0x8ff, 0x4, 0x1}, {0x3ff, 0x8}], [], 0x9}) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'\x00', {0x2, 0x4e24, @local}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x64) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x20, 0x9, 0x7) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x8000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x15) write(r2, &(0x7f0000000040), 0x0) socket$inet6(0xa, 0x0, 0x42) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0xea, 0x0}}], 0x10) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r4, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r5 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r6, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r7, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r8, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) dup(0xffffffffffffffff) 20:02:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000000080)=""/28, 0x1c) 20:02:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 20:02:39 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x5, &(0x7f0000000280), &(0x7f0000000240)=0x4) 20:02:39 executing program 3: perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mq_unlink(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0x1, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/56) 20:02:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) 20:02:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa4eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x1, [[0x1, 0x20, 0x0, 0x6, 0xd2], [0x6, 0x9, 0x305a369, 0x0, 0x0, 0x0, 0x0, 0x7a], [0x3ff, 0x8, 0x0, 0x4, 0x7fffffff, 0x0, 0x0, 0x5]], [], [{0x1ff, 0x4, 0x20}, {0x8, 0x7}, {0x0, 0x0, 0x7fff}, {0x9, 0x3f, 0x4}, {0x8000, 0x9, 0x1ff}, {0x1, 0x5}, {}, {0x800, 0xc0, 0xf456955}, {0x0, 0xfffffc00, 0x10003}, {0x9, 0x0, 0x7}, {0x8ff, 0x4, 0x1}, {0x3ff, 0x8}], [], 0x9}) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'\x00', {0x2, 0x4e24, @local}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x64) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x20, 0x9, 0x7) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x8000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x15) write(r2, &(0x7f0000000040), 0x0) socket$inet6(0xa, 0x0, 0x42) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0xea, 0x0}}], 0x10) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r4, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r5 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r6, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r7, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r8, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) dup(0xffffffffffffffff) 20:02:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x5, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 20:02:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) 20:02:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) [ 196.596267] audit: type=1400 audit(1581451359.872:43): avc: denied { prog_load } for pid=8338 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 196.751479] audit: type=1400 audit(1581451359.942:44): avc: denied { prog_run } for pid=8338 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:02:40 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x11, &(0x7f00000015c0)={r3}, &(0x7f0000001600)=0x8) 20:02:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) 20:02:41 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa4eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x1, [[0x1, 0x20, 0x0, 0x6, 0xd2], [0x6, 0x9, 0x305a369, 0x0, 0x0, 0x0, 0x0, 0x7a], [0x3ff, 0x8, 0x0, 0x4, 0x7fffffff, 0x0, 0x0, 0x5]], [], [{0x1ff, 0x4, 0x20}, {0x8, 0x7}, {0x0, 0x0, 0x7fff}, {0x9, 0x3f, 0x4}, {0x8000, 0x9, 0x1ff}, {0x1, 0x5}, {}, {0x800, 0xc0, 0xf456955}, {0x0, 0xfffffc00, 0x10003}, {0x9, 0x0, 0x7}, {0x8ff, 0x4, 0x1}, {0x3ff, 0x8}], [], 0x9}) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'\x00', {0x2, 0x4e24, @local}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x64) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x20, 0x9, 0x7) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x8000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x15) write(r2, &(0x7f0000000040), 0x0) socket$inet6(0xa, 0x0, 0x42) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0xea, 0x0}}], 0x10) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r4, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r5 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r6, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r7, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r8, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) dup(0xffffffffffffffff) 20:02:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) 20:02:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) 20:02:41 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x11, &(0x7f00000015c0)={r3}, &(0x7f0000001600)=0x8) 20:02:41 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x11, &(0x7f00000015c0)={r3}, &(0x7f0000001600)=0x8) 20:02:42 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x11, &(0x7f00000015c0)={r3}, &(0x7f0000001600)=0x8) 20:02:42 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x11, &(0x7f00000015c0)={r3}, &(0x7f0000001600)=0x8) 20:02:42 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa4eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x1, [[0x1, 0x20, 0x0, 0x6, 0xd2], [0x6, 0x9, 0x305a369, 0x0, 0x0, 0x0, 0x0, 0x7a], [0x3ff, 0x8, 0x0, 0x4, 0x7fffffff, 0x0, 0x0, 0x5]], [], [{0x1ff, 0x4, 0x20}, {0x8, 0x7}, {0x0, 0x0, 0x7fff}, {0x9, 0x3f, 0x4}, {0x8000, 0x9, 0x1ff}, {0x1, 0x5}, {}, {0x800, 0xc0, 0xf456955}, {0x0, 0xfffffc00, 0x10003}, {0x9, 0x0, 0x7}, {0x8ff, 0x4, 0x1}, {0x3ff, 0x8}], [], 0x9}) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'\x00', {0x2, 0x4e24, @local}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x64) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x20, 0x9, 0x7) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x8000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x15) write(r2, &(0x7f0000000040), 0x0) socket$inet6(0xa, 0x0, 0x42) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0xea, 0x0}}], 0x10) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r4, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r5 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r6, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r7, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r8, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) dup(0xffffffffffffffff) 20:02:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) 20:02:42 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x11, &(0x7f00000015c0)={r3}, &(0x7f0000001600)=0x8) 20:02:42 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x11, &(0x7f00000015c0)={r3}, &(0x7f0000001600)=0x8) 20:02:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) 20:02:44 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa4eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x1, [[0x1, 0x20, 0x0, 0x6, 0xd2], [0x6, 0x9, 0x305a369, 0x0, 0x0, 0x0, 0x0, 0x7a], [0x3ff, 0x8, 0x0, 0x4, 0x7fffffff, 0x0, 0x0, 0x5]], [], [{0x1ff, 0x4, 0x20}, {0x8, 0x7}, {0x0, 0x0, 0x7fff}, {0x9, 0x3f, 0x4}, {0x8000, 0x9, 0x1ff}, {0x1, 0x5}, {}, {0x800, 0xc0, 0xf456955}, {0x0, 0xfffffc00, 0x10003}, {0x9, 0x0, 0x7}, {0x8ff, 0x4, 0x1}, {0x3ff, 0x8}], [], 0x9}) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'\x00', {0x2, 0x4e24, @local}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x64) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x20, 0x9, 0x7) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x8000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x15) write(r2, &(0x7f0000000040), 0x0) socket$inet6(0xa, 0x0, 0x42) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0xea, 0x0}}], 0x10) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r4, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r5 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r6, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r7, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r8, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) dup(0xffffffffffffffff) 20:02:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) 20:02:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) 20:02:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) 20:02:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) 20:02:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) 20:02:44 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa4eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x1, [[0x1, 0x20, 0x0, 0x6, 0xd2], [0x6, 0x9, 0x305a369, 0x0, 0x0, 0x0, 0x0, 0x7a], [0x3ff, 0x8, 0x0, 0x4, 0x7fffffff, 0x0, 0x0, 0x5]], [], [{0x1ff, 0x4, 0x20}, {0x8, 0x7}, {0x0, 0x0, 0x7fff}, {0x9, 0x3f, 0x4}, {0x8000, 0x9, 0x1ff}, {0x1, 0x5}, {}, {0x800, 0xc0, 0xf456955}, {0x0, 0xfffffc00, 0x10003}, {0x9, 0x0, 0x7}, {0x8ff, 0x4, 0x1}, {0x3ff, 0x8}], [], 0x9}) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'\x00', {0x2, 0x4e24, @local}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x64) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x20, 0x9, 0x7) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x8000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x15) write(r2, &(0x7f0000000040), 0x0) socket$inet6(0xa, 0x0, 0x42) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0xea, 0x0}}], 0x10) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r4, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r5 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r6, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r7, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r8, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) dup(0xffffffffffffffff) 20:02:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) 20:02:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) 20:02:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) 20:02:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) 20:02:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x3, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x20) 20:02:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) 20:02:45 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001600010000000000000f00000a1400000072cb88110301"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000000)={0xa, 0x2}, 0x1c) 20:02:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="ac000000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000100000009800028004000400080002000000000008000100000000002400038008000200000000000800020000000000080001000000000008000100000000000800020000000000540003800800010000000000080002000000000008000200000800000800020000000000080001000000000008000100000000000800020000000000080002000000000008000200000000000800020000000000"], 0xac}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 202.146374] netlink: 34309 bytes leftover after parsing attributes in process `syz-executor.5'. 20:02:45 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x12e) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r4, r3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) shutdown(0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 202.303324] netlink: 34309 bytes leftover after parsing attributes in process `syz-executor.5'. 20:02:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x308c9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) [ 202.475073] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 202.518638] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 20:02:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x47) r1 = socket$inet(0x10, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, 0x0, 0x30d}, 0x9c) [ 202.600930] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 202.658523] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 202.924893] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 202.985036] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 20:02:46 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x12e) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r4, r3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) shutdown(0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:02:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000140)={0xa00000, 0x4, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909e1, 0x4, [], @value64=0x10000}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) 20:02:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x12e) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r4, r3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) shutdown(0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:02:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x308c9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 20:02:46 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x100000227, @time}) [ 203.485845] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max [ 203.489517] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 203.526385] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 203.542985] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 [ 203.560168] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max 20:02:46 executing program 5: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) [ 203.609972] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on sz1 20:02:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @ramp}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1e0) 20:02:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x308c9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 20:02:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x80000001}]}]}, 0x5c}}, 0x0) [ 203.857440] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 20:02:47 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88}) 20:02:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000100)) 20:02:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x12e) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r4, r3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) shutdown(0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:02:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x308c9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 20:02:47 executing program 3: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 204.157423] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 204.188722] hid-generic 0000:0000:0000.0005: ignoring exceeding usage max 20:02:47 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x12e) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r4, r3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) shutdown(0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:02:47 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 20:02:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000100)) 20:02:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f00000002c0)) r3 = socket$kcm(0x2b, 0x1, 0x0) getsockopt$bt_hci(r3, 0x0, 0x1, 0x0, &(0x7f0000000040)) [ 204.231746] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on sz1 20:02:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x8, 0x4) 20:02:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f00000002c0)) r3 = socket$kcm(0x2b, 0x1, 0x0) getsockopt$bt_hci(r3, 0x0, 0x1, 0x0, &(0x7f0000000040)) 20:02:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000100)) [ 204.321285] audit: type=1400 audit(1581451367.592:45): avc: denied { map } for pid=8607 comm="syz-executor.3" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=34595 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 20:02:47 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 204.457539] hid-generic 0000:0000:0000.0006: ignoring exceeding usage max 20:02:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000100)) 20:02:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000000000000900000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaba86b97eec0b2bed1ee23364b10d6aad51020000e2a1db3c6a31e30dee4afc66d2442805400039389a804c41c2993fc67e8a146045e14e8a0800550e6a25975bc1710d35f1a373c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b8838aa36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16503cf47ce47302bdd311378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2ae4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b0300000400000000"], 0x12e) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r4, r3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) shutdown(0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 204.532704] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on sz1 20:02:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f00000002c0)) r3 = socket$kcm(0x2b, 0x1, 0x0) getsockopt$bt_hci(r3, 0x0, 0x1, 0x0, &(0x7f0000000040)) [ 204.678165] hid-generic 0000:0000:0000.0007: ignoring exceeding usage max 20:02:48 executing program 4: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001280)=[{&(0x7f0000000100)='y', 0x20000101}], 0x1, 0x0) [ 205.073801] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on sz1 20:02:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000000000000900000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaba86b97eec0b2bed1ee23364b10d6aad51020000e2a1db3c6a31e30dee4afc66d2442805400039389a804c41c2993fc67e8a146045e14e8a0800550e6a25975bc1710d35f1a373c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b8838aa36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16503cf47ce47302bdd311378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2ae4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b0300000400000000"], 0x12e) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r4, r3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) shutdown(0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:02:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x201f, 0x3f000002}) 20:02:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f00000002c0)) r3 = socket$kcm(0x2b, 0x1, 0x0) getsockopt$bt_hci(r3, 0x0, 0x1, 0x0, &(0x7f0000000040)) 20:02:48 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1b4) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000380)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(0xffffffffffffffff, 0x0, 0x41df9665a5908256) pipe(&(0x7f0000000380)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000340), 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x6, 0x200000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) pipe2$9p(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:02:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x8, 0x4) [ 205.206551] audit: type=1804 audit(1581451368.482:46): pid=8655 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir620150986/syzkaller.el3kDL/14/file0" dev="sda1" ino=16572 res=1 [ 205.282546] hid-generic 0000:0000:0000.0008: ignoring exceeding usage max [ 205.321487] ptrace attach of "/root/syz-executor.4"[8655] was attempted by "/root/syz-executor.4"[8662] 20:02:48 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 20:02:48 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) socket$kcm(0x10, 0x0, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000380)={0x6, 'vcan0\x00'}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) syz_emit_ethernet(0x0, 0x0, 0x0) [ 205.346264] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on sz1 20:02:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x201f, 0x3f000002}) 20:02:48 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{0x0}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000040)=""/67, &(0x7f00000000c0)=0x43) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r1, 0xc0984124, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x4000, 0x0) [ 205.480469] audit: type=1804 audit(1581451368.732:47): pid=8655 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir620150986/syzkaller.el3kDL/14/file0" dev="sda1" ino=16572 res=1 20:02:48 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31821b77481e35fd000c000800ee4000557260ed6cdf9a6505bc4c1d19e0436c78a69f6cd40002000000000137afbe050000005e33a89a235077d4ecf242b77b9b7516e3430c341a73903e8001b95bab58186fb9bb9375f34308ec9c645cb3a869c9d79e62ec5ff81e75adedf879c02c2e02035edbb506b1d5272a4b", @ANYRES32, @ANYBLOB="8a0008005bfb166eb20dfb9c2de49fa5a62a106f1727765f306e63328c3715aff6e665d9c6a23f2513adaa0e5ee99773ec9c13b19166d85fb22b3259ad326283f17e6e508e814237d0e030de890f505f1a937216d4e40819d3c29b16e435a7544546cd9c4d51d29ff6d4dd3bef5a5dadcf8db629c2935aa37500"/135], 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:02:48 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) socket$kcm(0x10, 0x0, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000380)={0x6, 'vcan0\x00'}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) syz_emit_ethernet(0x0, 0x0, 0x0) 20:02:48 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1b4) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000380)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(0xffffffffffffffff, 0x0, 0x41df9665a5908256) pipe(&(0x7f0000000380)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000340), 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x6, 0x200000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) pipe2$9p(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 205.666118] audit: type=1804 audit(1581451368.792:48): pid=8678 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir620150986/syzkaller.el3kDL/14/file0" dev="sda1" ino=16572 res=1 20:02:49 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) socket$kcm(0x10, 0x0, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000380)={0x6, 'vcan0\x00'}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) syz_emit_ethernet(0x0, 0x0, 0x0) 20:02:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x201f, 0x3f000002}) 20:02:49 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1b4) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000380)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(0xffffffffffffffff, 0x0, 0x41df9665a5908256) pipe(&(0x7f0000000380)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000340), 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x6, 0x200000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) pipe2$9p(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 205.859206] audit: type=1400 audit(1581451368.992:49): avc: denied { create } for pid=8688 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:02:49 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xdf9b, 0x800, 0x7, 0x3, 0x3}}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20008f3b, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xe00) [ 206.013902] audit: type=1400 audit(1581451368.992:50): avc: denied { write } for pid=8688 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 206.102932] ptrace attach of "/root/syz-executor.2"[8715] was attempted by "/root/syz-executor.2"[8718] [ 206.114117] audit: type=1400 audit(1581451368.992:51): avc: denied { read } for pid=8688 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 206.166785] audit: type=1804 audit(1581451369.062:52): pid=8698 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir620150986/syzkaller.el3kDL/15/file0" dev="sda1" ino=16589 res=1 [ 206.195078] audit: type=1804 audit(1581451369.272:53): pid=8715 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir473699428/syzkaller.PXOSca/11/file0" dev="sda1" ino=16590 res=1 20:02:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x8, 0x4) 20:02:49 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1b4) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000380)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(0xffffffffffffffff, 0x0, 0x41df9665a5908256) pipe(&(0x7f0000000380)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000340), 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x6, 0x200000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) pipe2$9p(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:02:49 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) socket$kcm(0x10, 0x0, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000380)={0x6, 'vcan0\x00'}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) syz_emit_ethernet(0x0, 0x0, 0x0) 20:02:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x201f, 0x3f000002}) 20:02:49 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="01003ddf45f187edef68441dda35bf4a7be7b9973809ae62f5c91c00000000000047027fa1b9b385b4000000000000000b34dd1361e3d84534f9033c3f00ffff003f5df5c20bd12a9010b5a681cec86274d22e57777667e9c14368b635e69afce562d093b547d0e4df58877abd3882eee5e4373bbbb194ca97026df4cb023fa6ac66ab2fcdf04f563f30a9bbfd37c7d4562b64254013b0d041f4c73648e3f75d22aa3c5efb86fd5fa8f2f7101508114e629ad1a85f0e3c47e10ef0371b802bfb614bb5deb3de968eeaae142b20770100000021dbab0241c4278f8a8546203ea653a2fc828f94a99e88f98a817cbfc8e236d7d2ca30b24c7a3e7f994c604a12b696ea398a52dab11137585f628fb2ccfea0a3e5a2f1a8c834c5ddc4018d3136c0db5b952f0ff01093bc8e37c0354b7a580e97f1c8a6a2df97563c852339205487c6b5bf7678fdcdf7060bf3fa82866f1beedfb1d64a9b17a6acad1920889ede7a0b98e46afb9733a2e2e2255510a67667043249732c4a2834b07d21fef8bb03625c74e7353dafca43d5e5287ff5437a45976af7cd4fc7c6f4ea517c18712ea84d37e0fd1abafa1474eb5527dd4cd774391e666c2b"], 0x1b4) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000380)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(0xffffffffffffffff, 0x0, 0x41df9665a5908256) pipe(&(0x7f0000000380)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000340), 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x6, 0x200000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) pipe2$9p(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:02:49 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xdf9b, 0x800, 0x7, 0x3, 0x3}}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20008f3b, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xe00) [ 206.369061] audit: type=1804 audit(1581451369.642:54): pid=8727 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir473699428/syzkaller.PXOSca/12/file0" dev="sda1" ino=16586 res=1 20:02:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r7 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x30, r7, 0x2e9dc000) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 20:02:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@local, @in=@empty, 0x0, 0x1f, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 20:02:49 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xdf9b, 0x800, 0x7, 0x3, 0x3}}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20008f3b, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xe00) [ 206.560902] ptrace attach of "/root/syz-executor.4"[8726] was attempted by "/root/syz-executor.4"[8737] 20:02:49 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1b4) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000380)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(0xffffffffffffffff, 0x0, 0x41df9665a5908256) pipe(&(0x7f0000000380)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000340), 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x6, 0x200000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) pipe2$9p(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:02:50 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000180), 0x4) 20:02:50 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1b4) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000380)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(0xffffffffffffffff, 0x0, 0x41df9665a5908256) pipe(&(0x7f0000000380)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000340), 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x6, 0x200000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) pipe2$9p(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:02:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x8, 0x4) 20:02:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r7 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x30, r7, 0x2e9dc000) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 20:02:50 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xdf9b, 0x800, 0x7, 0x3, 0x3}}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20008f3b, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xe00) 20:02:50 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x20, r0, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 20:02:50 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) r0 = socket$kcm(0x10, 0x2, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x1ff) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100400248ff050005001201", 0x2e}], 0x1}, 0x0) 20:02:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000009dc0)=[{{&(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000c00)=[{0x0}, {&(0x7f0000000880)=""/155, 0x9b}, {&(0x7f0000000940)=""/196, 0xc4}, {&(0x7f0000000a40)=""/159, 0x9f}, {&(0x7f0000000b00)=""/27, 0x1b}, {&(0x7f0000000b40)=""/177, 0xb1}], 0x6}, 0x8}, {{&(0x7f0000000c80)=@ipx, 0x80, &(0x7f0000001f80)=[{&(0x7f0000000d00)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/64, 0x40}, {&(0x7f0000001d40)=""/198, 0xc6}, {&(0x7f0000001e40)=""/178, 0xb2}, {&(0x7f0000001f00)=""/106, 0x6a}], 0x5, &(0x7f0000002000)=""/246, 0xf6}}, {{&(0x7f0000002100)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000002180)=""/147, 0x93}, {0x0}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000002300)=""/211, 0xd3}, {&(0x7f00000067c0)=""/4096, 0x1000}, {&(0x7f0000002400)=""/137, 0x89}, {&(0x7f00000024c0)=""/166, 0xa6}], 0x8, &(0x7f00000026c0)=""/214, 0xd6}, 0x3}, {{&(0x7f0000003840)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000005cc0)=[{&(0x7f00000038c0)=""/122, 0x7a}, {&(0x7f0000002580)=""/52, 0x34}, {&(0x7f0000003980)=""/89, 0x59}, {&(0x7f0000003a00)=""/136, 0x88}, {&(0x7f0000005b00)=""/216, 0xd8}], 0x5, &(0x7f0000005d40)=""/197, 0xc5}, 0xb8}, {{&(0x7f0000005e40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000006680)=[{&(0x7f0000006240)=""/222, 0xde}, {&(0x7f0000006340)=""/19, 0x13}, {&(0x7f0000006480)=""/93, 0x5d}, {0x0}, {&(0x7f0000009f80)=""/245, 0xf5}, {&(0x7f00000087c0)=""/239, 0xef}], 0x6, &(0x7f00000088c0)=""/165, 0xa5}}, {{0x0, 0x0, &(0x7f0000009c80)=[{0x0}, {&(0x7f0000009a00)=""/225, 0xe1}, {&(0x7f0000009b00)=""/143, 0x8f}, {0x0}, {&(0x7f0000009c40)=""/20, 0x14}], 0x5, &(0x7f0000009d00)=""/173, 0xad}, 0x54b}], 0x7, 0x2300, 0x0) [ 207.252065] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 20:02:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0a0775e5b3e4ddbfcb54dbb700000000", 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x7ffff000}], 0x8, 0x0, 0x200e703, 0xe7030000}, 0x18000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 20:02:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) move_pages(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) [ 207.355259] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.365362] bridge0: port 1(bridge_slave_0) entered disabled state 20:02:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r7 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x30, r7, 0x2e9dc000) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 207.483133] device bridge0 entered promiscuous mode 20:02:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0a0775e5b3e4ddbfcb54dbb700000000", 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x7ffff000}], 0x8, 0x0, 0x200e703, 0xe7030000}, 0x18000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 20:02:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) 20:02:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r3, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) getpid() openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x116) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0xd8) sendfile(r0, r0, 0x0, 0x40fdf) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f00000000c0)=""/12, &(0x7f00000003c0)=0xc) [ 208.030067] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.079651] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.086150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.092901] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.099289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.219671] kasan: CONFIG_KASAN_INLINE enabled [ 208.224535] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 208.231977] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 208.238277] CPU: 0 PID: 14 Comm: kworker/0:1 Not tainted 4.19.103-syzkaller #0 [ 208.245657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.246798] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 208.255205] Workqueue: pencrypt padata_parallel_worker 20:02:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) move_pages(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 20:02:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r7 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x30, r7, 0x2e9dc000) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 20:02:51 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x202, 0x802) ioctl$USBDEVFS_CONNECTINFO(r0, 0x80045515, &(0x7f0000000000)) [ 208.255225] RIP: 0010:padata_reorder+0x303/0x740 [ 208.255237] Code: 00 0f 85 7f 03 00 00 4c 89 21 e8 88 21 e7 ff 4c 89 f7 e8 30 23 d1 05 48 8b 45 c0 48 8d 53 48 48 8d 78 10 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 0f 85 cd 02 00 00 48 8b 45 c0 8b 7d d0 48 8b 70 10 [ 208.255243] RSP: 0018:ffff8880aa3afb58 EFLAGS: 00010202 [ 208.255252] RAX: 0000000000000002 RBX: ffffe8ffffd26150 RCX: 0000000000000000 [ 208.255260] RDX: ffffe8ffffd26198 RSI: 0000000000000004 RDI: 0000000000000010 [ 208.255268] RBP: ffff8880aa3afbe0 R08: 1ffffd1ffffa4c2c R09: fffff91ffffa4c2d 20:02:51 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000001c40)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001d00)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "23826c76"}, 0x0, 0x0, @planes=0x0}) [ 208.255276] R10: fffff91ffffa4c2c R11: ffffe8ffffd26163 R12: ffff88804ec14550 [ 208.255284] R13: dffffc0000000000 R14: ffffe8ffffd26160 R15: ffff8882199fcb40 [ 208.255294] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 208.255308] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 208.347195] CR2: 0000000000955870 CR3: 00000000a35bb000 CR4: 00000000001406f0 [ 208.354473] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 208.361748] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 208.369019] Call Trace: [ 208.371627] padata_do_serial+0x298/0x370 [ 208.375904] pcrypt_aead_enc+0x10a/0x190 [ 208.379977] padata_parallel_worker+0x292/0x470 [ 208.384663] ? padata_index_to_cpu+0x70/0x70 [ 208.389085] process_one_work+0x989/0x1750 [ 208.393328] ? pwq_dec_nr_in_flight+0x320/0x320 [ 208.397999] ? lock_acquire+0x16f/0x3f0 [ 208.401966] ? kasan_check_write+0x14/0x20 [ 208.406200] ? do_raw_spin_lock+0xd7/0x250 [ 208.410523] worker_thread+0x98/0xe40 [ 208.414316] ? trace_hardirqs_on+0x67/0x220 [ 208.418638] kthread+0x354/0x420 [ 208.422010] ? process_one_work+0x1750/0x1750 [ 208.427896] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 208.433430] ret_from_fork+0x24/0x30 [ 208.437134] Modules linked in: [ 208.440508] ---[ end trace 82c280ecd8c7b85c ]--- [ 208.440562] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.445287] RIP: 0010:padata_reorder+0x303/0x740 [ 208.445305] Code: 00 0f 85 7f 03 00 00 4c 89 21 e8 88 21 e7 ff 4c 89 f7 e8 30 23 d1 05 48 8b 45 c0 48 8d 53 48 48 8d 78 10 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 0f 85 cd 02 00 00 48 8b 45 c0 8b 7d d0 48 8b 70 10 [ 208.451745] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.456423] RSP: 0018:ffff8880aa3afb58 EFLAGS: 00010202 [ 208.487060] RAX: 0000000000000002 RBX: ffffe8ffffd26150 RCX: 0000000000000000 [ 208.494352] RDX: ffffe8ffffd26198 RSI: 0000000000000004 RDI: 0000000000000010 [ 208.501644] RBP: ffff8880aa3afbe0 R08: 1ffffd1ffffa4c2c R09: fffff91ffffa4c2d [ 208.508923] R10: fffff91ffffa4c2c R11: ffffe8ffffd26163 R12: ffff88804ec14550 [ 208.516227] R13: dffffc0000000000 R14: ffffe8ffffd26160 R15: ffff8882199fcb40 [ 208.523524] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 208.531771] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 208.537655] CR2: 0000000000955870 CR3: 00000000a35bb000 CR4: 00000000001406f0 [ 208.544952] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 208.552245] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 208.559865] Kernel panic - not syncing: Fatal exception in interrupt [ 208.567816] Kernel Offset: disabled [ 208.571446] Rebooting in 86400 seconds..