[ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 85.863122][ T8420] sshd (8420) used greatest stack depth: 3816 bytes left Warning: Permanently added '10.128.1.59' (ECDSA) to the list of known hosts. 2020/07/21 19:17:38 fuzzer started 2020/07/21 19:17:39 dialing manager at 10.128.0.26:36767 2020/07/21 19:17:39 syscalls: 3112 2020/07/21 19:17:39 code coverage: enabled 2020/07/21 19:17:39 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 19:17:39 extra coverage: enabled 2020/07/21 19:17:39 setuid sandbox: enabled 2020/07/21 19:17:39 namespace sandbox: enabled 2020/07/21 19:17:39 Android sandbox: enabled 2020/07/21 19:17:39 fault injection: enabled 2020/07/21 19:17:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 19:17:39 net packet injection: enabled 2020/07/21 19:17:39 net device setup: enabled 2020/07/21 19:17:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 19:17:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 19:17:39 USB emulation: /dev/raw-gadget does not exist 19:19:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x40600) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, 0x0}) [ 230.464460][ T32] audit: type=1400 audit(1595359190.073:8): avc: denied { execmem } for pid=8468 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 230.772627][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 231.021094][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 231.288656][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.296007][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.305515][ T8469] device bridge_slave_0 entered promiscuous mode [ 231.324581][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.332410][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.341933][ T8469] device bridge_slave_1 entered promiscuous mode [ 231.402927][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.419334][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.479465][ T8469] team0: Port device team_slave_0 added [ 231.493083][ T8469] team0: Port device team_slave_1 added [ 231.544373][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.551422][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.578972][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.595182][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.602559][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.628713][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.951132][ T8469] device hsr_slave_0 entered promiscuous mode [ 232.034603][ T8469] device hsr_slave_1 entered promiscuous mode [ 232.489930][ T8469] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 232.524551][ T8469] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 232.582703][ T8469] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 232.791629][ T8469] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 233.107786][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.141407][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.152017][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.174070][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.198880][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.209361][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.218951][ T3083] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.226332][ T3083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.285043][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.294763][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.304889][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.314595][ T3083] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.321967][ T3083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.330923][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.341999][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.352999][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.363593][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.373834][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.384429][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.403076][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.413058][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.422790][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.444069][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.454107][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.476026][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.527445][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.538898][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.568378][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.621003][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.631266][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.680425][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.690813][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.711718][ T8469] device veth0_vlan entered promiscuous mode [ 233.733938][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.743176][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.756974][ T8469] device veth1_vlan entered promiscuous mode [ 233.819427][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.829617][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.839118][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.849135][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.867659][ T8469] device veth0_macvtap entered promiscuous mode [ 233.886615][ T8469] device veth1_macvtap entered promiscuous mode [ 233.936889][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.944908][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.954545][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.964152][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.974328][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.025541][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.034571][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.044768][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:19:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:19:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:19:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:19:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:19:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:19:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:19:56 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, 0x61}) 19:19:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:19:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 237.629926][ T8765] IPVS: ftp: loaded support on port[0] = 21 19:19:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 238.006780][ T8765] chnl_net:caif_netlink_parms(): no params data found 19:19:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 238.327173][ T8765] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.336029][ T8765] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.345591][ T8765] device bridge_slave_0 entered promiscuous mode [ 238.383477][ T8765] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.390746][ T8765] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.401005][ T8765] device bridge_slave_1 entered promiscuous mode [ 238.510061][ T8765] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.549871][ T8765] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.757216][ T8765] team0: Port device team_slave_0 added [ 238.770724][ T8765] team0: Port device team_slave_1 added 19:19:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 238.817800][ T8765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.825672][ T8765] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.851907][ T8765] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.869346][ T8765] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.876628][ T8765] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.903452][ T8765] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.065862][ T8765] device hsr_slave_0 entered promiscuous mode [ 239.102983][ T8765] device hsr_slave_1 entered promiscuous mode [ 239.142919][ T8765] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.150549][ T8765] Cannot create hsr debugfs directory 19:19:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:19:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 239.753271][ T8765] netdevsim netdevsim1 netdevsim0: renamed from eth0 19:19:59 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{}], 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 239.814995][ T8765] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 239.894660][ T8765] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 239.951126][ T8765] netdevsim netdevsim1 netdevsim3: renamed from eth3 19:19:59 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{}], 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 240.307980][ T8765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.374642][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.384464][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.413286][ T8765] 8021q: adding VLAN 0 to HW filter on device team0 19:20:00 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{}], 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 240.433617][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.443703][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.453206][ T3596] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.460423][ T3596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.586280][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.595562][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.605574][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.615485][ T3596] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.622883][ T3596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.632011][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.645968][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.656681][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.667173][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.677428][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.687908][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.698224][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.707887][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.717415][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.727069][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.741181][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:20:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 240.867511][ T8765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.966025][ T8765] device veth0_vlan entered promiscuous mode [ 240.983390][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.993732][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.002185][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.009864][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.020404][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.030281][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.039765][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.098202][ T8765] device veth1_vlan entered promiscuous mode [ 241.168094][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.177658][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.186720][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.196194][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.255650][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.265634][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.289239][ T8765] device veth0_macvtap entered promiscuous mode [ 241.337641][ T8765] device veth1_macvtap entered promiscuous mode [ 241.417226][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.428371][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.442933][ T8765] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.453532][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.463004][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.472546][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.484075][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.528337][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.540758][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.554820][ T8765] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.563771][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.574034][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:20:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc", 0x23}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}, {&(0x7f0000000080)='\f', 0x1}, {&(0x7f0000001440)='{', 0x1}, {&(0x7f00000001c0)='\'', 0x1}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 19:20:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:02 executing program 1: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:02 executing program 1: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:02 executing program 1: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:02 executing program 1: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:03 executing program 1: unshare(0x40600) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) 19:20:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:03 executing program 1: unshare(0x40600) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) 19:20:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:03 executing program 1: unshare(0x40600) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) 19:20:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:04 executing program 1: unshare(0x40600) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 19:20:04 executing program 1: unshare(0x40600) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 19:20:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:04 executing program 1: unshare(0x40600) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 19:20:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:05 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:05 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:05 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:05 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 19:20:06 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 19:20:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:06 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 19:20:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) 19:20:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) 19:20:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) 19:20:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x58) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 19:20:08 executing program 1 (fault-call:2 fault-nth:0): r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:08 executing program 2: r0 = openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x101400, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) io_setup(0xa2f, &(0x7f0000000040)=0x0) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) r3 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x8300, 0x0) r5 = fspick(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x741000, 0x0) r8 = openat$vsock(0xffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x1000, 0x0) r9 = openat$dlm_control(0xffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x40, 0x0) r10 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000680), 0x80800) r11 = openat(0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', 0x4800, 0x1) r12 = openat$vimc0(0xffffff9c, &(0x7f0000000840)='/dev/video0\x00', 0x2, 0x0) r13 = openat$dlm_control(0xffffff9c, &(0x7f0000000900)='/dev/dlm-control\x00', 0x214801, 0x0) r14 = openat$uinput(0xffffff9c, &(0x7f0000000980)='/dev/uinput\x00', 0x802, 0x0) r15 = socket$kcm(0x29, 0x0, 0x0) r16 = syz_open_dev$mouse(&(0x7f0000000b00)='/dev/input/mouse#\x00', 0x1, 0x404080) io_submit(r1, 0x9, &(0x7f0000000b80)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0xeb39a2a91720452a, 0x8, 0xffffffffffffffff, &(0x7f0000000080)="db0031f11a143482a6807eb927d5348e9a3c0c7c585ddd30c473c58534e2a4ef18c41eba328191b553533f70744785fc51ab49740b92e34a81ce11fd31fb23ebbb6796d627c50d5a122f5ac3ae5f3c9a7114217358d1684702575434a3ebfad59b41a5c367a6beaebf66c81a8637a2ac0d947407be926c43d1079600846d64d319a8b2baff31a312eb1f306c3a2043f4cab1082828f30312d89d460a3cc81b74e7ae32fd24b5495eaf7caeae6d00eda5d940b9a24fc2af06345b994bb19ddb7f76b9b087bf7909eda9bed183f2438ec665252d289b165c99d8790b832d948f8a7d404837df86ea907884cd0fb74e1c", 0xef, 0x7fffffff, 0x0, 0x3, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x4, r3, &(0x7f0000000200)="563082ffc2df2d0953cded1290b535a0d214f338867306ae3b5e5cf56f25ea12497094beded784df8a4d1b8bdae1e5ffdba2bfceee778785d7eab495891484fe4e57f6ec13a098b49dc949353b918cece20e44425cabad3b3bb9723b0ff9e0bae4dab79a01d92d7fb2d06bda6dd65d4b34093b0f7292bd224de8665b91bb56c5fd08a277d48b34d736b0e70bff33533b73ab76c963a9969e3bdfc18f80a1e09e4f7e84ebe0dffee953aa41163f334a35e8b899f1d1b2f242ef9174d08a", 0xbd, 0x100000000, 0x0, 0x0, r4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000000380)="7cdc2b2af6c060ee17cd8aa7151a190d2492f09e8b6ebee2b583ad6957c49a825c755c847a7d4b2fa7f9bf374eaf9a9005", 0x31, 0xf37e}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xb0cd243e113afc38, 0x8, r6, &(0x7f0000000400)="5db96685f1a2066de2dc7f1c6ab299d57b588de10e53f6c40e7d98629781cc20f4c1380a1e858404739d2f5c86acfe0b28a39e8cd27144fe22588e1c6a6a36401c5ee85a7b7c0414282d450bf9cb082e1fd20c4b29b1c29bf9fa216adc927e30cd41e7ed5504875f730a934f8b82e0636b4e26c3eac9f9337bd9faa4b9223eed1385e45b25d9b3ce68ef12a6edf841a28747843ba287e6658eab09d6ccb0ff", 0x9f, 0x100000000, 0x0, 0x2, r7}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x9, 0x4, r8, &(0x7f0000000580)="2894c77400a20843934ef0382eb0cbc65c1093c3c4125e7ede49dfa22848469f71c38996962371d0e80a887b5b531e2d7a446f964ee431ed3a5d30de9576be2967b45643d9c4185d0be2", 0x4a, 0x5, 0x0, 0x3, r9}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x5, 0xbb5b, r10, &(0x7f00000006c0)="e12f78cc71928a7a782c19d9372f903bd6da21d83921d33a76469d9d698d33e6353c1b9422ccdb82a86a1a197633fa434944a2ef70b0906c137cff69b13413ccf6cd0b5c459b62dd6a71c558029203f970bf24f96c1d474d27bf467a74f2f19779526a666b13d149c6e2ff386837a94f5c7e99a63301d795df05e8c605bc7441e9f4b58bcd2daf58ae68fe5dc0a06a51cace757947c0c8d6a3e362ff9ea4ca1aef0fb93e8fe2a81f98a51981abbe159f92420f3cf5f92a481367fd1c0f9fdbe633af5077380e58abb3814f747e8c0421eafee3dfe29c8de4b96fdf1459ca2a947d7f4c2c156ad6e593a7347b", 0xec, 0x8, 0x0, 0x5, r11}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x3, 0x6f21, r12, &(0x7f0000000880)="95af252872575d630cd56840391ec43d7cc07ce9146ab3aa018f854e0c59ed7fc435fa6feb885a1f0df90ddd3e348adfd54ecf0243eaf84d8949131eda864d14bff6b1560ddc3e798cadf11c6d4ca3bc6335b045ce6261525924a809460dcc60456b003c733162f1f6169c0cd0", 0x6d, 0x3bf, 0x0, 0x5add90f248b22e6e, r13}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x3, 0x0, r14, &(0x7f00000009c0)="004044e815b4aec2f63e617ad7c45c97275bf93cee1e1415709ee653e16e0f038799d20b161817a13b1161e4a50b2e064ec1dd2f40c8b9990eb553ad626708a503d2a239f8bef457d7c9439d26ba3e743407260a137fadefdc5b5e6b85a572129b92a853311cb0dafde757c3bd0dc4221122406adfea82e44591f42bb6920b3c8b728ef93a1df790a68df965018738e6303c6d790b6501ae87f0d67e603fea27b3a151c0bb892f54187d319084a893a6", 0xb0, 0x1ff, 0x0, 0x2}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x1, 0x1, r15, &(0x7f0000000ac0)="3810805f069119bf859a41f440f3a28f56", 0x11, 0x0, 0x0, 0x3, r16}]) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000c00)={0x4a2, "f7a2d33a73572856959a53cdfe31bb8892ccd905473243fe2cd9eeb62c6451d3", 0x1, 0x1}) 19:20:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r1, 0x0, 0x0, 0x3, 0x2000) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000580)={{0x0}}) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/80) r2 = dup(r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'veth0_to_bridge\x00', 0x2}, 0x18) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) 19:20:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 249.842846][ T9273] IPVS: ftp: loaded support on port[0] = 21 19:20:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:10 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000100), 0xb) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote}, 0xc) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x7ffff000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/58, 0x3a) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x7ffff000) r3 = dup(r1) ioctl$EVIOCGUNIQ(r3, 0x80404508, 0x0) 19:20:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 250.591772][ T9273] chnl_net:caif_netlink_parms(): no params data found 19:20:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x240487a8, &(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x7ffff000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) dup2(r1, r2) r3 = dup(r0) ioctl$EVIOCGUNIQ(r3, 0x80404508, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[], 0x7ffff000) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f00000000c0)=0x2c) 19:20:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 250.989294][ T9273] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.997845][ T9273] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.007532][ T9273] device bridge_slave_0 entered promiscuous mode [ 251.083720][ T9273] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.090965][ T9273] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.101208][ T9273] device bridge_slave_1 entered promiscuous mode [ 251.259311][ T9273] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.308307][ T9273] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:20:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) [ 251.424737][ T9273] team0: Port device team_slave_0 added [ 251.447390][ T9273] team0: Port device team_slave_1 added 19:20:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfffffff9, 0x12b1c2) getsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) r2 = dup(r0) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x15, 0x1b, 0xc, 0xe, 0x2, 0x9, 0x1, 0x167, 0xffffffffffffffff}}) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) [ 251.556078][ T9273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.563246][ T9273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.589393][ T9273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.700310][ T9273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.708002][ T9273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.734155][ T9273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 19:20:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) [ 251.901048][ T9273] device hsr_slave_0 entered promiscuous mode [ 251.943401][ T9273] device hsr_slave_1 entered promiscuous mode [ 251.982159][ T9273] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.989843][ T9273] Cannot create hsr debugfs directory [ 252.453181][ T9273] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.512863][ T9273] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.562884][ T9273] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.632118][ T9273] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 252.901424][ T9273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.935065][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.944002][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.967163][ T9273] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.993205][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.006127][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.015573][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.022849][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.074859][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.084156][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.094738][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.104135][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.111346][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.120425][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.131336][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.166048][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.176662][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.193197][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.204157][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.214727][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.242834][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.252575][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.276078][ T9273] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.289887][ T9273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.305854][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.316236][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.369575][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.379443][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.408240][ T9273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.475535][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.486240][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.541289][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.551045][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.564427][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.573658][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.591560][ T9273] device veth0_vlan entered promiscuous mode [ 253.634328][ T9273] device veth1_vlan entered promiscuous mode [ 253.705267][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.714840][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.724336][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.735322][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.758081][ T9273] device veth0_macvtap entered promiscuous mode [ 253.782446][ T9273] device veth1_macvtap entered promiscuous mode [ 253.829063][ T9273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.839780][ T9273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.850454][ T9273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.861035][ T9273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.875348][ T9273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.889362][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.899919][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.909369][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.919436][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.960216][ T9273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.973187][ T9273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.983282][ T9273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.993909][ T9273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.008152][ T9273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.018515][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.028802][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:20:14 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xc3b2b) ioctl$SNAPSHOT_S2RAM(r0, 0x330b) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xa4, 0x1, 0x2, 0x201, 0x0, 0x0, {0x3, 0x0, 0x8}, [@CTA_EXPECT_TUPLE={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x6}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'tftp-20000\x00'}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4080}, 0x4040000) 19:20:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xa2480) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000040)={0x6, 'gre0\x00', {0x997}, 0x9}) 19:20:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) [ 255.084513][ T9579] IPVS: ftp: loaded support on port[0] = 21 [ 255.099645][ T32] audit: type=1400 audit(1595359214.673:9): avc: denied { sys_admin } for pid=9574 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 19:20:14 executing program 0 (fault-call:4 fault-nth:0): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:14 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xc3b2b) ioctl$SNAPSHOT_S2RAM(r0, 0x330b) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xa4, 0x1, 0x2, 0x201, 0x0, 0x0, {0x3, 0x0, 0x8}, [@CTA_EXPECT_TUPLE={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x6}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'tftp-20000\x00'}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4080}, 0x4040000) [ 255.440190][ T9607] FAULT_INJECTION: forcing a failure. [ 255.440190][ T9607] name failslab, interval 1, probability 0, space 0, times 1 [ 255.453661][ T9607] CPU: 0 PID: 9607 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 255.462401][ T9607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.472518][ T9607] Call Trace: [ 255.475910][ T9607] dump_stack+0x1df/0x240 [ 255.480337][ T9607] should_fail+0x8b7/0x9e0 [ 255.484848][ T9607] __should_failslab+0x1f6/0x290 [ 255.489854][ T9607] should_failslab+0x29/0x70 [ 255.494523][ T9607] __kmalloc_node+0x1b1/0x11f0 [ 255.499356][ T9607] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 255.505245][ T9607] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 255.511376][ T9607] ? qdisc_alloc+0x13e/0xde0 [ 255.516042][ T9607] qdisc_alloc+0x13e/0xde0 [ 255.520527][ T9607] ? kmsan_get_metadata+0x4f/0x180 [ 255.525700][ T9607] ? kmsan_internal_set_origin+0x75/0xb0 [ 255.531398][ T9607] ? try_module_get+0x19/0x340 [ 255.536281][ T9607] qdisc_create_dflt+0x131/0x730 [ 255.541293][ T9607] dev_activate+0x426/0x1960 [ 255.545964][ T9607] ? _raw_spin_unlock_bh+0x4b/0x60 [ 255.551156][ T9607] __dev_open+0x85d/0x950 [ 255.555557][ T9607] __dev_change_flags+0x390/0xba0 [ 255.560651][ T9607] dev_change_flags+0xf1/0x260 [ 255.565487][ T9607] dev_ifsioc+0x54b/0x1020 [ 255.569996][ T9607] dev_ioctl+0xa8c/0x1fb0 [ 255.574416][ T9607] sock_do_ioctl+0x3e9/0x5e0 [ 255.579096][ T9607] compat_sock_ioctl+0x1b0d/0x3f10 [ 255.584296][ T9607] ? security_file_ioctl+0x1a8/0x200 [ 255.589648][ T9607] ? kmsan_get_metadata+0x11d/0x180 [ 255.594921][ T9607] ? sock_ioctl+0xf80/0xf80 [ 255.599496][ T9607] __se_compat_sys_ioctl+0x57c/0xed0 [ 255.604853][ T9607] ? kmsan_get_metadata+0x4f/0x180 [ 255.610038][ T9607] ? kmsan_get_metadata+0x11d/0x180 [ 255.615309][ T9607] ? compat_ptr_ioctl+0x150/0x150 [ 255.620407][ T9607] __ia32_compat_sys_ioctl+0x4a/0x70 [ 255.625764][ T9607] __do_fast_syscall_32+0x2aa/0x400 [ 255.631042][ T9607] do_fast_syscall_32+0x6b/0xd0 [ 255.635974][ T9607] do_SYSENTER_32+0x73/0x90 [ 255.640544][ T9607] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.646916][ T9607] RIP: 0023:0xf7fe4549 [ 255.651022][ T9607] Code: Bad RIP value. [ 255.655128][ T9607] RSP: 002b:00000000f5ddf0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 255.663597][ T9607] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000008914 [ 255.671613][ T9607] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 255.679634][ T9607] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 255.687652][ T9607] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 255.695665][ T9607] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 255.706101][ T9607] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 255.958777][ T9614] IPVS: ftp: loaded support on port[0] = 21 19:20:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x280000) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) [ 256.204508][ T7] tipc: TX() has been purged, node left! 19:20:16 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xe) ftruncate(r0, 0x0) 19:20:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x80800) r1 = dup(r0) r2 = socket$inet(0x2, 0x2, 0x1) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)={0x204, 0x3f, 0x8, 0x70bd2c, 0x25dfdbfe, {0x13}, [@generic="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", @typed={0xc6, 0x32, 0x0, 0x0, @binary="a1ebe3a4497901d282d10a04fd4d2c6a3438bdcb3263433d027a3fcd3ab71a287799bc86e2dbc9c270b3604412225aa705b7973f552dc6083dbe9d36585e70af454aae12698033aa7c85afabd86f6a4c6163d51418e247e2bd9c2f5d3fc41df31d48f756e4021c0536a8ecd44365fbb56f05dfdd543cf9e6d5ca54a16b9bf7dc009a75fd59663d11f890dbcb4e8e18f86e1a9a93f245c031e5bc78e9e6b1dc5e3c00445e9d0ba51c44682e26cb8af0fde11e3274daf702b40b3bc5402fd9cc32dbae"}, @nested={0x4, 0x2e}]}, 0x204}, 0x1, 0x0, 0x0, 0x4000804}, 0x4804) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x400) keyctl$session_to_parent(0x12) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:16 executing program 0 (fault-call:4 fault-nth:1): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x108c2) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) [ 256.896481][ T9655] FAULT_INJECTION: forcing a failure. [ 256.896481][ T9655] name failslab, interval 1, probability 0, space 0, times 0 [ 256.909444][ T9655] CPU: 0 PID: 9655 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 256.918093][ T9655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.928198][ T9655] Call Trace: [ 256.931581][ T9655] dump_stack+0x1df/0x240 [ 256.936006][ T9655] should_fail+0x8b7/0x9e0 [ 256.940512][ T9655] __should_failslab+0x1f6/0x290 [ 256.945522][ T9655] should_failslab+0x29/0x70 [ 256.950202][ T9655] __kmalloc_node+0x1b1/0x11f0 [ 256.955054][ T9655] ? kvmalloc_node+0x19a/0x3d0 [ 256.959900][ T9655] kvmalloc_node+0x19a/0x3d0 [ 256.964581][ T9655] pfifo_fast_init+0x1f0/0xa50 [ 256.969424][ T9655] ? pfifo_fast_peek+0x3d0/0x3d0 [ 256.974516][ T9655] qdisc_create_dflt+0x2fc/0x730 [ 256.979542][ T9655] dev_activate+0x426/0x1960 [ 256.984219][ T9655] ? _raw_spin_unlock_bh+0x4b/0x60 [ 256.989418][ T9655] __dev_open+0x85d/0x950 [ 256.993844][ T9655] __dev_change_flags+0x390/0xba0 [ 256.998959][ T9655] dev_change_flags+0xf1/0x260 [ 257.003789][ T9655] dev_ifsioc+0x54b/0x1020 [ 257.008297][ T9655] dev_ioctl+0xa8c/0x1fb0 [ 257.012732][ T9655] sock_do_ioctl+0x3e9/0x5e0 [ 257.017431][ T9655] compat_sock_ioctl+0x1b0d/0x3f10 [ 257.022642][ T9655] ? security_file_ioctl+0x1a8/0x200 [ 257.028003][ T9655] ? kmsan_get_metadata+0x11d/0x180 [ 257.033296][ T9655] ? sock_ioctl+0xf80/0xf80 [ 257.037880][ T9655] __se_compat_sys_ioctl+0x57c/0xed0 [ 257.043237][ T9655] ? kmsan_get_metadata+0x4f/0x180 [ 257.048422][ T9655] ? kmsan_get_metadata+0x11d/0x180 [ 257.053746][ T9655] ? compat_ptr_ioctl+0x150/0x150 [ 257.058869][ T9655] __ia32_compat_sys_ioctl+0x4a/0x70 [ 257.064224][ T9655] __do_fast_syscall_32+0x2aa/0x400 [ 257.069525][ T9655] do_fast_syscall_32+0x6b/0xd0 [ 257.074472][ T9655] do_SYSENTER_32+0x73/0x90 [ 257.079048][ T9655] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 257.085426][ T9655] RIP: 0023:0xf7fe4549 [ 257.089520][ T9655] Code: Bad RIP value. [ 257.093627][ T9655] RSP: 002b:00000000f5ddf0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 257.102100][ T9655] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000008914 [ 257.110127][ T9655] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 257.118144][ T9655] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 257.126181][ T9655] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 257.134198][ T9655] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 19:20:16 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket(0x0, 0x800000000080002, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x4000000000, 0x1d, 0x7, 0x9, 0x9, 0x2cf85da, 0x0, 0x2, 0x0, 0x0, 0x1, 0x29d, 0x5, 0x400, 0x100000000], 0x2000, 0x12a210}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) [ 257.142782][ T9655] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 257.281862][ C0] hrtimer: interrupt took 97943 ns 19:20:17 executing program 0 (fault-call:4 fault-nth:2): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7fffffff, 0x280002) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:17 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket(0x0, 0x800000000080002, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x4000000000, 0x1d, 0x7, 0x9, 0x9, 0x2cf85da, 0x0, 0x2, 0x0, 0x0, 0x1, 0x29d, 0x5, 0x400, 0x100000000], 0x2000, 0x12a210}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) [ 258.346654][ T9678] FAULT_INJECTION: forcing a failure. [ 258.346654][ T9678] name failslab, interval 1, probability 0, space 0, times 0 [ 258.360049][ T9678] CPU: 1 PID: 9678 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 258.368717][ T9678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.378827][ T9678] Call Trace: [ 258.382256][ T9678] dump_stack+0x1df/0x240 [ 258.386688][ T9678] should_fail+0x8b7/0x9e0 [ 258.391212][ T9678] __should_failslab+0x1f6/0x290 [ 258.396234][ T9678] should_failslab+0x29/0x70 [ 258.400944][ T9678] __kmalloc_node+0x1b1/0x11f0 [ 258.405789][ T9678] ? kvmalloc_node+0x19a/0x3d0 [ 258.410630][ T9678] kvmalloc_node+0x19a/0x3d0 [ 258.415302][ T9678] pfifo_fast_init+0x3c5/0xa50 [ 258.420135][ T9678] ? pfifo_fast_peek+0x3d0/0x3d0 [ 258.425140][ T9678] qdisc_create_dflt+0x2fc/0x730 [ 258.430152][ T9678] dev_activate+0x426/0x1960 [ 258.434818][ T9678] ? _raw_spin_unlock_bh+0x4b/0x60 [ 258.440006][ T9678] __dev_open+0x85d/0x950 [ 258.444409][ T9678] __dev_change_flags+0x390/0xba0 [ 258.449513][ T9678] dev_change_flags+0xf1/0x260 [ 258.454350][ T9678] dev_ifsioc+0x54b/0x1020 [ 258.458843][ T9678] dev_ioctl+0xa8c/0x1fb0 [ 258.463264][ T9678] sock_do_ioctl+0x3e9/0x5e0 [ 258.467942][ T9678] compat_sock_ioctl+0x1b0d/0x3f10 [ 258.473145][ T9678] ? security_file_ioctl+0x1a8/0x200 [ 258.478506][ T9678] ? kmsan_get_metadata+0x11d/0x180 [ 258.483779][ T9678] ? sock_ioctl+0xf80/0xf80 [ 258.488355][ T9678] __se_compat_sys_ioctl+0x57c/0xed0 [ 258.493709][ T9678] ? kmsan_get_metadata+0x4f/0x180 [ 258.498910][ T9678] ? kmsan_get_metadata+0x11d/0x180 [ 258.504180][ T9678] ? compat_ptr_ioctl+0x150/0x150 [ 258.509297][ T9678] __ia32_compat_sys_ioctl+0x4a/0x70 [ 258.514677][ T9678] __do_fast_syscall_32+0x2aa/0x400 [ 258.519963][ T9678] do_fast_syscall_32+0x6b/0xd0 [ 258.524888][ T9678] do_SYSENTER_32+0x73/0x90 [ 258.529475][ T9678] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.535862][ T9678] RIP: 0023:0xf7fe4549 [ 258.539956][ T9678] Code: Bad RIP value. [ 258.544056][ T9678] RSP: 002b:00000000f5ddf0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 258.552529][ T9678] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000008914 [ 258.560559][ T9678] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 258.568580][ T9678] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 258.576622][ T9678] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 258.584640][ T9678] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 258.592982][ T9678] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue 19:20:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x10000) ioctl$TUNSETLINK(r2, 0x400454cd, 0x108) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYBLOB="81fe14f06e20c7ba61d70185fc556853fd3c5d4feed885c2a46d6cf60a4acb494827b29c43370566ff39a0c136ff5481eb3bbc705629535914241bca391c9b9c808191138377c8348454993a5129dffcb91d72e5b1585c5759ae89e457f15557b9a7f45375f940a16f90c35c398c06d2e265c7ee8ae923db92004fe7687df3df04317e288c1c20a562b63fc24fdbed4c44ed5b1c8797eff669fa72570228c33a0f36f0f126e95b412270f91217", @ANYBLOB="794230f0a57c0fae532533629b75f1a8ef9b23a9ed14644ec8593aa41979cbf4e6d5e1f18167dc351e5c5b103ced9dceafd0012aba9a6c90174a74494d608e7eb2f6a49e96079216e5806ee991cfc076ef6366b5b0467925368c7b602d3dd05f79532230ec4a4bc8180e460163332372916a9de7c1fb90af45965a38cd93e26a98eb9c15605101343035c55e821a70b0a9f080998321fc7c8f4583af354b152c9aa43c7a947c3041e76dde48b718b546239040d3086790385c0c33bcfb833e9e70591a656c594099262622"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000040)={0x3, 0xfffffffe, 0x7d71, {0x3ff, 0x91df}, 0x8001, 0x1}) r3 = dup(r0) ioctl$EVIOCGUNIQ(r3, 0x80404508, 0x0) 19:20:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket(0x0, 0x800000000080002, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x4000000000, 0x1d, 0x7, 0x9, 0x9, 0x2cf85da, 0x0, 0x2, 0x0, 0x0, 0x1, 0x29d, 0x5, 0x400, 0x100000000], 0x2000, 0x12a210}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) 19:20:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f00000001c0)={0xb31, 0x6, &(0x7f0000000100)=[0x1000, 0x800, 0x8, 0x7, 0x7, 0x2], &(0x7f0000000140)=[0x7f, 0x4, 0xff, 0xfff, 0x6, 0x400, 0xfffb, 0x7d], &(0x7f0000000180)=[0xab, 0x2, 0x8000, 0x0, 0x0]}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:20 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) write$proc_mixer(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="53594e544820274361707475726520566f6c756d652720303030303030303030303030303030303030303041494e202743442043617074757265272030303030303030303030303030303030303030300a504944454f0a4449474954414c320a50434d202731993dde6cee751dbe5c4d6963204361707475726520537b49746368272030303030303030303030303030303030303030300a000000"], 0x91) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[], 0x7ffff000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x7fc, @dev={0xac, 0x14, 0x14, 0x4}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="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", 0x337, 0xc881, &(0x7f0000000140)={0xa, 0x4e20, 0xfffffffd, @local, 0x9}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r3}, 0x8) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000001c0)=0xa4d6) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={r3, 0x6, 0x3, 0x7fff, 0xa397, 0x1}, &(0x7f00000000c0)=0x14) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xe8) r4 = dup(0xffffffffffffffff) ioctl$EVIOCGUNIQ(r4, 0x80404508, 0x0) 19:20:20 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket(0x0, 0x800000000080002, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x4000000000, 0x1d, 0x7, 0x9, 0x9, 0x2cf85da, 0x0, 0x2, 0x0, 0x0, 0x1, 0x29d, 0x5, 0x400, 0x100000000], 0x2000, 0x12a210}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) [ 260.828530][ T9719] sctp: [Deprecated]: syz-executor.1 (pid 9719) Use of struct sctp_assoc_value in delayed_ack socket option. [ 260.828530][ T9719] Use struct sctp_sack_info instead [ 260.977552][ T9722] sctp: [Deprecated]: syz-executor.1 (pid 9722) Use of struct sctp_assoc_value in delayed_ack socket option. [ 260.977552][ T9722] Use struct sctp_sack_info instead 19:20:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'macvlan0\x00', 0x8000}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) write$proc_mixer(r0, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x5, 0x0, 0x0, {0x5, 0x0, 0x4}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) 19:20:21 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x7a9e03, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:22 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101800, 0x0) bind$ax25(r0, &(0x7f0000000040)={{0x3, @default, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000100)) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x7, r3, 0x36}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000002c0)=r5) r6 = dup2(r4, 0xffffffffffffffff) write$sndseq(r6, &(0x7f0000000400)=[{0x81, 0x20, 0xbf, 0x0, @tick=0xff, {0x21}, {0x0, 0x2}, @raw8={"4fca5ad83f37bff8e23919b6"}}, {0x7c, 0x2, 0xa7, 0x1f, @tick=0x1, {0x55, 0x80}, {0x5, 0x2}, @ext={0x84, &(0x7f0000000300)="d019b555688bfab828a803fb36c39cd8dd53c8a4a23e548f0228182ef23770e1c22f81ea77e9b83ffe360de92bbc6ef00a5bfabec5bffddad4f9c84f2edaf8ed5c24f7fe64def4980e00aaa9fe59c8be88ef3895b5c37586ef2ad6cf203b99d7f5c54e21489af0812b642b28e10057c77e8972c08f2b695520a97ffefaf7c410b9d9ec94"}}, {0x27, 0xe5, 0x8, 0x9, @time={0x8, 0x3fe00}, {0x3c, 0x6}, {0x7}, @note={0x3, 0x9, 0x3, 0x7, 0x5}}, {0x40, 0x3, 0x0, 0x3, @tick=0xef1, {0xa6, 0x4}, {0x6, 0x1}, @control={0x7f, 0x1, 0x10001}}, {0x13, 0xff, 0x47, 0x0, @tick=0x8, {0x9, 0x4}, {0x40, 0x8}, @connect={{0xa2, 0x3}, {0x2}}}, {0xff, 0x1f, 0x7e, 0x32, @tick=0x9, {0x1, 0x9}, {0x9, 0x34}, @control={0x0, 0x3, 0xffffffa8}}, {0x2, 0xf5, 0x3, 0x6, @time={0x0, 0x4}, {0x4, 0x3}, {0x4, 0x9}, @time=@tick=0x8001}, {0x9, 0x1, 0x4, 0x3f, @tick=0x28d, {0xdc, 0xff}, {0x1, 0x1f}, @raw8={"4704129fb8e6a7b434fb86a4"}}, {0x81, 0x2, 0x9, 0x4, @tick=0x5, {0x35, 0x2}, {0x7, 0x20}, @note={0x32, 0x7, 0xff, 0x4, 0x2}}, {0x1, 0x4, 0x1, 0x56, @tick, {0x4, 0x5}, {0xe3, 0x3}, @quote={{0x5, 0x80}, 0x3, &(0x7f00000003c0)={0x8, 0x9, 0x8, 0x0, @tick=0x9c78, {0x6, 0x3}, {0x7f}, @addr={0x6c, 0x8}}}}], 0x118) write$FUSE_INIT(r1, &(0x7f0000000540)={0x50, 0x0, 0x5, {0x7, 0x1f, 0x4, 0x80000, 0x5, 0x8bff, 0x1000, 0x5}}, 0x50) r7 = openat$cachefiles(0xffffff9c, &(0x7f0000000680)='/dev/cachefiles\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000006c0)={0x0, 0x2}, &(0x7f0000000700)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000740)={r8, 0x9, 0x7fffffff, 0x7}, &(0x7f0000000780)=0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000007c0)={'veth0_to_batadv\x00', r3}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) bind(r9, &(0x7f0000000800)=@phonet={0x23, 0x9, 0xff, 0x2}, 0x80) ioctl$DRM_IOCTL_MODE_SETCRTC(r7, 0xc06864a2, &(0x7f00000008c0)={&(0x7f0000000880)=[0x3, 0xc95f, 0x7fff, 0x1f, 0x1], 0x5, 0x8001, 0x8, 0x2, 0x8, 0x5, 0x9, {0x2, 0x3, 0x1000, 0x2, 0x800, 0xff, 0x8, 0x12, 0xbc18, 0x2, 0x200, 0x9942, 0x100, 0x775, "c108840b0cf66e99e9cca3bdbf365d1796d3262173e0908d2787b523c703eb27"}}) 19:20:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket(0x0, 0x800000000080002, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x4000000000, 0x1d, 0x7, 0x9, 0x9, 0x2cf85da, 0x0, 0x2, 0x0, 0x0, 0x1, 0x29d, 0x5, 0x400, 0x100000000], 0x2000, 0x12a210}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) 19:20:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x7ffff000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) poll(&(0x7f0000000140)=[{r1, 0x8400}, {r2, 0x101}], 0x2, 0x80200) r3 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz0', "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"}, 0x1004) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$proc_mixer(r4, &(0x7f0000001300)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @void}, {'VIDEO', @val={' \'', 'Synth Capture', '\' '}}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x94) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f00000000c0)) 19:20:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x2, 0x5}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000b00)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x2c, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x2c}}, 0x0) r7 = socket(0x200000000000011, 0x4000000000080002, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r7, &(0x7f0000000000)={0x11, 0x0, r9}, 0x14) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r6, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xc3b2b) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4000}) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@random={'os2.', ')\x00'}) poll(&(0x7f0000000280)=[{}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}}) 19:20:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) ioctl$EVIOCSFF(r2, 0x402c4580, &(0x7f0000000040)={0x6, 0x3ff, 0x0, {0x5, 0x4}, {0x800, 0x7746}, @rumble={0x8, 0x8}}) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xc3b2b) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x8, 0x12, 0x9, 0x0, "fd6ecd301b200671d88beedeb83127c55111941db7e82acd6061a861afa30b9e5681e7df8e51dd2741975597cf7ba3cddfc50e45d6cf10ed547489bd62a5bda6", "b33dc928f4ba6eef2d48a1fb899cbe999281888b4addb1adbae8073fa883c703", [0x8, 0x7]}) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={r5, 0xfffc, 0x4, [0x5, 0x2, 0x46, 0x9]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x1, 0x401, 0x0, 0x5, 0x2352, 0x401, 0xb3, 0x8001, r6}, &(0x7f0000000280)=0x20) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xa00}, 0x4040841) [ 263.965125][ T9782] IPVS: ftp: loaded support on port[0] = 21 19:20:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) [ 264.267434][ T9810] sctp: [Deprecated]: syz-executor.2 (pid 9810) Use of struct sctp_assoc_value in delayed_ack socket option. [ 264.267434][ T9810] Use struct sctp_sack_info instead 19:20:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x1cf100) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 264.469501][ T9807] sctp: [Deprecated]: syz-executor.2 (pid 9807) Use of struct sctp_assoc_value in delayed_ack socket option. [ 264.469501][ T9807] Use struct sctp_sack_info instead 19:20:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) ioctl$EVIOCSFF(r2, 0x402c4580, &(0x7f0000000040)={0x6, 0x3ff, 0x0, {0x5, 0x4}, {0x800, 0x7746}, @rumble={0x8, 0x8}}) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) [ 264.835125][ T9782] chnl_net:caif_netlink_parms(): no params data found 19:20:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc3b2b) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x98df, 0x103, 0x1, 0xf7, 0x6, "506b3fa469d5a85f3fbded665c45329fa4f19d"}) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) ioctl$EVIOCSFF(r2, 0x402c4580, &(0x7f0000000040)={0x6, 0x3ff, 0x0, {0x5, 0x4}, {0x800, 0x7746}, @rumble={0x8, 0x8}}) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) [ 265.427718][ T9782] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.435237][ T9782] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.444998][ T9782] device bridge_slave_0 entered promiscuous mode [ 265.514981][ T9782] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.522398][ T9782] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.531946][ T9782] device bridge_slave_1 entered promiscuous mode [ 265.638541][ T9782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.658380][ T9782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.724452][ T9782] team0: Port device team_slave_0 added [ 265.739112][ T9782] team0: Port device team_slave_1 added [ 265.795943][ T9782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.804550][ T9782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.830706][ T9782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.928756][ T9782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.935943][ T9782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.962088][ T9782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.200162][ T9782] device hsr_slave_0 entered promiscuous mode [ 266.273700][ T9782] device hsr_slave_1 entered promiscuous mode [ 266.351369][ T9782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.359192][ T9782] Cannot create hsr debugfs directory [ 266.726902][ T9782] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 266.810288][ T9782] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 266.851759][ T9782] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 266.894506][ T9782] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 267.180079][ T9782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.228625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.238609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.260913][ T9782] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.295767][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.306018][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.315503][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.322841][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.397257][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.406652][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.417229][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.426689][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.433970][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.443054][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.454345][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.465292][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.476042][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.486461][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.497172][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.523640][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.533554][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.543419][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.568556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.579137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.600519][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.649987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.659545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.686998][ T9782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.753257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.763642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.828956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.840476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.852519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.862680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.876752][ T9782] device veth0_vlan entered promiscuous mode [ 267.906765][ T9782] device veth1_vlan entered promiscuous mode [ 267.989560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.999342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.008889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.019055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.046331][ T9782] device veth0_macvtap entered promiscuous mode [ 268.068147][ T9782] device veth1_macvtap entered promiscuous mode [ 268.124689][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.135971][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.146030][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.156562][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.166531][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.177067][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.191296][ T9782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.202338][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.212110][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.221632][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.232866][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.261438][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.272668][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.284499][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.295103][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.305156][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.315742][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.330153][ T9782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.339865][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.350085][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:20:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000280)=[{r1, 0x818}], 0x1, 0x8000004) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}}) 19:20:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xd4180) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) ioctl$EVIOCSFF(r2, 0x402c4580, &(0x7f0000000040)={0x6, 0x3ff, 0x0, {0x5, 0x4}, {0x800, 0x7746}, @rumble={0x8, 0x8}}) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200000, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000080)=""/30, &(0x7f00000000c0)=0x1e) r2 = dup(r0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000100)=0x1) 19:20:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) ioctl$EVIOCSFF(r1, 0x402c4580, &(0x7f0000000040)={0x6, 0x3ff, 0x0, {0x5, 0x4}, {0x800, 0x7746}, @rumble={0x8, 0x8}}) 19:20:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 19:20:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[], 0x7ffff000) fallocate(r2, 0x1a, 0x0, 0x8) socket$rds(0x15, 0x5, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0xfffffffffffffe6b, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x40010) openat$cgroup_int(r1, &(0x7f0000000140)='memory.low\x00', 0x2, 0x0) 19:20:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x200001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x1f}, &(0x7f0000000200)=0x8) ioctl$VT_WAITACTIVE(r1, 0x5607) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[], 0x7ffff000) poll(&(0x7f0000000140)=[{r0}, {r1, 0xc1}, {0xffffffffffffffff, 0x4}, {r4, 0x200}], 0x4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f00000000c0)={0x82, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 19:20:30 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 19:20:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:31 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 19:20:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x282181) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 19:20:31 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 19:20:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:32 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 19:20:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5432, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x8000}) poll(&(0x7f0000000280)=[{}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000140), 0x0, 0x4058}, {&(0x7f0000000140)="d7abec76aadacf419139d37e946f7d8a3eb3fdb75ca1e68383fd7d", 0x1b, 0xd152}], 0x81000, &(0x7f0000000200)={[{@errors_continue='errors=continue'}, {@uid={'uid', 0x3d, r3}}]}) 19:20:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000140)={{0x2, 0x4e22, @multicast2}, {0x306, @random="3eef3b82f086"}, 0xe3b0d2225f5f5006, {0x2, 0x4e21, @empty}, 'ip6tnl0\x00'}) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f00000000c0)=0x7529) 19:20:32 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 19:20:32 executing program 2: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x218300, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140)=0x716, 0x4) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) fcntl$setflags(r2, 0x2, 0x1) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000000c0)=""/78) r3 = dup(r0) ioctl$EVIOCGUNIQ(r3, 0x80404508, 0x0) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000040)={0x0, 0x2, 0x6}) 19:20:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40480d4}, 0x2000c840) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) r5 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x1e1880, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000100)=r5) 19:20:32 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 19:20:33 executing program 2: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:33 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 19:20:33 executing program 2: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:34 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 19:20:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x200000c9, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc3b2b) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:34 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:34 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 19:20:34 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x3, 0x2000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0xffb}], 0x1}, 0x40002020) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xc3b2b) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)={0x401, 0x3, 0x66f}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000080)=[r1, r2, r0, r0, r3, r0], 0x6) openat$fuse(0xffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r4 = dup(r0) ioctl$EVIOCGUNIQ(r4, 0x80404508, 0x0) 19:20:34 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 19:20:34 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x250201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:35 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 19:20:35 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000040)=[0x3, 0x3]) 19:20:35 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 19:20:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f00000000c0)={@val={0x0, 0x18}, @val={0x1, 0x0, 0x401, 0x8, 0x130b, 0x8003}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x9, @broadcast, @local, @empty, @empty}}, 0x42) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc3b2b) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc00c6419, &(0x7f0000000580)={0x5, &(0x7f0000000140)=""/35, &(0x7f0000000500)=[{0x3ff, 0x50, 0x0, &(0x7f0000000180)=""/80}, {0xfffff282, 0xbc, 0x5, &(0x7f00000002c0)=""/188}, {0x0, 0x7d, 0x0, &(0x7f0000000200)=""/125}, {0x5, 0xf6, 0xff, &(0x7f0000000380)=""/246}, {0x200, 0x54, 0x100, &(0x7f0000000480)=""/84}]}) 19:20:35 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgrp(r1) r2 = dup(r0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) 19:20:36 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:36 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 19:20:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 19:20:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', {0x7, 0x0, @dev}}) 19:20:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 19:20:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000140)={{0x2, 0x4e22, @multicast2}, {0x306, @random="3eef3b82f086"}, 0xe3b0d2225f5f5006, {0x2, 0x4e21, @empty}, 'ip6tnl0\x00'}) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f00000000c0)=0x7529) 19:20:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x200}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) open(&(0x7f00000000c0)='./file0\x00', 0x20a00, 0xf) 19:20:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 19:20:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000140)={{0x2, 0x4e22, @multicast2}, {0x306, @random="3eef3b82f086"}, 0xe3b0d2225f5f5006, {0x2, 0x4e21, @empty}, 'ip6tnl0\x00'}) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f00000000c0)=0x7529) 19:20:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 19:20:37 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x100, 0x30364d54, 0x2, @stepwise={0x7fff, 0x2, 0x8, 0x6, 0x4, 0x4}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000140)={{0x2, 0x4e22, @multicast2}, {0x306, @random="3eef3b82f086"}, 0xe3b0d2225f5f5006, {0x2, 0x4e21, @empty}, 'ip6tnl0\x00'}) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f00000000c0)=0x7529) 19:20:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x200001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x1f}, &(0x7f0000000200)=0x8) ioctl$VT_WAITACTIVE(r1, 0x5607) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[], 0x7ffff000) poll(&(0x7f0000000140)=[{r0}, {r1, 0xc1}, {0xffffffffffffffff, 0x4}, {r4, 0x200}], 0x4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f00000000c0)={0x82, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000140)={{0x2, 0x4e22, @multicast2}, {0x306, @random="3eef3b82f086"}, 0xe3b0d2225f5f5006, {0x2, 0x4e21, @empty}, 'ip6tnl0\x00'}) 19:20:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x93, "e342ee5db4ff6a69771ad0a2aa14c0c2c68b72935ce33464b48bef9fe2537d02dbfb16b2e8212261693813691a0940a4462023fa4ce6c4b6ab085500b0c46b94935c3456a6259c0fc8220d690d1b517a32c666ddc41e9c5ea8dc6d0b468d87fb9c9e892a1e3f2ee073dda009b217c6f6c23d6f1f7dcb578bd63f11f8075ba9086affa1e2f3811d933133fbdb9ec68c93f25c1b"}, &(0x7f0000000180)=0xb7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e24, 0x71ddba9a, @empty, 0xfffffffb}, 0x1c) 19:20:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[], 0x7ffff000) 19:20:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) 19:20:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x200001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x1f}, &(0x7f0000000200)=0x8) ioctl$VT_WAITACTIVE(r1, 0x5607) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[], 0x7ffff000) poll(&(0x7f0000000140)=[{r0}, {r1, 0xc1}, {0xffffffffffffffff, 0x4}, {r4, 0x200}], 0x4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f00000000c0)={0x82, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) 19:20:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) [ 281.270619][T10382] IPVS: ftp: loaded support on port[0] = 21 19:20:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) [ 283.033377][T10382] chnl_net:caif_netlink_parms(): no params data found [ 283.369906][T10382] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.378522][T10382] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.388229][T10382] device bridge_slave_0 entered promiscuous mode [ 283.404290][T10382] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.411592][T10382] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.422034][T10382] device bridge_slave_1 entered promiscuous mode [ 283.475056][T10382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.491569][T10382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.547514][T10382] team0: Port device team_slave_0 added [ 283.560033][T10382] team0: Port device team_slave_1 added [ 283.608449][T10382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.616359][T10382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.642557][T10382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.660355][T10382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.668718][T10382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.694833][T10382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.800276][T10382] device hsr_slave_0 entered promiscuous mode [ 283.853462][T10382] device hsr_slave_1 entered promiscuous mode [ 283.891944][T10382] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.899628][T10382] Cannot create hsr debugfs directory [ 284.355576][T10382] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 284.390689][T10382] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 284.445576][T10382] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 284.511183][T10382] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 284.836647][T10382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.892647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.902065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.935288][T10382] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.005206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.015205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.024946][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.032290][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.098815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.108757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.118897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.128446][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.135805][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.144955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.156148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.167039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.177970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.275217][T10382] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 285.285952][T10382] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.340021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.350005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.360939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.372544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.382548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.393229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.403292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.502256][T10382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.572617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.582016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.589828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.891330][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.901515][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.980913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.991405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.021234][T10382] device veth0_vlan entered promiscuous mode [ 286.048646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.058075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.086676][T10382] device veth1_vlan entered promiscuous mode [ 286.165406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.175213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.184725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.194815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.223080][T10382] device veth0_macvtap entered promiscuous mode [ 286.244621][T10382] device veth1_macvtap entered promiscuous mode [ 286.297520][T10382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.308736][T10382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.318803][T10382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.329366][T10382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.339380][T10382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.349916][T10382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.360007][T10382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.370663][T10382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.385253][T10382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.395598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.405578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.416091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.426483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.578676][T10382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.589338][T10382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.599464][T10382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.610033][T10382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.620025][T10382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.630556][T10382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.640522][T10382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.651126][T10382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.665610][T10382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.681557][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.692023][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:20:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x200001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x1f}, &(0x7f0000000200)=0x8) ioctl$VT_WAITACTIVE(r1, 0x5607) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[], 0x7ffff000) poll(&(0x7f0000000140)=[{r0}, {r1, 0xc1}, {0xffffffffffffffff, 0x4}, {r4, 0x200}], 0x4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f00000000c0)={0x82, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'macsec0\x00', {0x7, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}}) 19:20:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:49 executing program 3: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:49 executing program 3: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:50 executing program 3: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:50 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x215003, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) 19:20:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200000, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000080)=""/30, &(0x7f00000000c0)=0x1e) r2 = dup(r0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000100)=0x1) 19:20:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:51 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0, 0x2000}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:51 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:51 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:52 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 19:20:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff13, 0x240007fd, &(0x7f00000008c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x7ffff000) r2 = dup2(r0, r1) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000040)={{0x0, 0x0, 0x80}}) r3 = dup(r0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0xc3b2b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r5, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f00000020c0)={0x1ef7, 0x6d48, 0x10d, 0x1ff, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000002100)={r6}) ioctl$EVIOCGUNIQ(r3, 0x80404508, 0x0) 19:20:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:52 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:52 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x7ffff000) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) r2 = accept4$bt_l2cap(r1, 0x0, &(0x7f00000000c0), 0x80000) getsockname$netlink(r1, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r3 = dup(r2) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=r4) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 19:20:53 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'wg0\x00', 0x2}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r2 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0xc3b2b) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="180000001014020027bd7000fedbdf25081fbe12f3000000c47d0c35711e8d4b6e488cde81ae93ae25ba515c7367325d93ab131df77176feb24643423b594dbe3458796f99480fa245eec09ebaa678e8387a25f4192d4e4960e0665953f757553d32637035f35b8f22f73f63"], 0x18}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f00000000c0)={0xfff, 0x1, 0x5, 0x800, 0x3, 0x9fb, 0x8}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) ioctl$BLKGETSIZE64(r3, 0x80041272, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @private=0xa010101}}) 19:20:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 19:20:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:53 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 19:20:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) [ 294.366927][ T32] audit: type=1804 audit(1595359253.973:10): pid=10771 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir178000373/syzkaller.nXRVyR/68/cgroup.controllers" dev="sda1" ino=15932 res=1 19:20:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="04000000000000000002004008000000040000000001000002000000ffffff7f0500000000000000000000000000000008000080680d0000010000000700000006000000060000000200000000000000000000000000000000000000030000000000000008000000ff0100001aa400004200000000000000000000000000000000000080510000000000000001000080ffffffff01000000d600"/168]) r2 = dup(r0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @remote}, {0x2, 0x4e21, @private=0xa010101}, 0x48, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x6, 0x3, 0x1ff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') 19:20:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 19:20:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x40800) fcntl$setpipe(r0, 0x407, 0x5) openat$vhost_vsock(0xffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = timerfd_create(0xd, 0x80800) r2 = dup(r1) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 19:20:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'bond_slave_1\x00', {0x7, 0x4e22, @dev}}) prctl$PR_SET_UNALIGN(0x6, 0x1) r2 = socket$inet(0x2, 0x1, 0x10000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000140)=0x1) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 19:20:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = msgget(0x1, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/86) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 19:20:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) syncfs(r1) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 19:20:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4014f50b, &(0x7f00000002c0)={0x1, 0x3, 0x9b1}) bind$rose(0xffffffffffffffff, &(0x7f0000000300)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast]}, 0x40) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x58, 0x4, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x19}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x10}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x44}, 0x40080) 19:20:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) msgget(0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:55 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc3b2b) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000040)={0x57}) write$P9_RLINK(r1, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) 19:20:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) sendto$x25(r1, &(0x7f0000000140)="609fd7c0368a3edd5051ca634d4f66102c8ae4a122b1633fd5f1b7446a8b3d0cbf2d0f2a70", 0x25, 0x20000044, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc3b2b) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000000c0)=""/65) r3 = dup(r0) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x10, 0xc}, 0x18) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x7) 19:20:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xc201) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$VIDIOC_G_FMT(r1, 0xc0cc5604, &(0x7f0000000180)={0x679be4db2bdec946, @sdr={0x30314752, 0x4}}) [ 296.345391][ T32] audit: type=1804 audit(1595359255.953:11): pid=10846 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir806787777/syzkaller.mWyAlG/7/cgroup.controllers" dev="sda1" ino=15954 res=1 19:20:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) [ 296.500990][ T32] audit: type=1804 audit(1595359256.103:12): pid=10846 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir806787777/syzkaller.mWyAlG/7/cgroup.controllers" dev="sda1" ino=15954 res=1 19:20:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$int_out(r0, 0x5462, &(0x7f00000000c0)) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, 0x2, 0x7, 0x3, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x100}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5304}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4000000000}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x2004c100) capset(&(0x7f0000000040)={0x20071026, r2}, &(0x7f0000000080)={0xfd2, 0x20, 0x5, 0x0, 0x3, 0x2}) 19:20:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) sched_setparam(r1, &(0x7f0000000280)=0xffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000140)=""/184, 0xb8}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1404, 0x100, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r4 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) 19:20:56 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x14d040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) write$proc_mixer(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x91) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/122) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x2, 0x0, @tid=r1}, &(0x7f00000001c0)) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) 19:20:56 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{}], 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) setsockopt$ax25_int(r1, 0x101, 0x8, &(0x7f0000000040)=0x1, 0x4) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x84482, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)=r4) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:57 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffd, 0x416100) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:57 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x7ffff000) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:20:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) poll(&(0x7f0000000140)=[{r1, 0x407}, {0xffffffffffffffff, 0xa}, {r0, 0x420}], 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 19:20:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) bind$x25(r2, &(0x7f0000000040)={0x9, @remote={[], 0x2}}, 0x12) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 19:20:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:58 executing program 3: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000000c0)=""/133) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) fsync(r0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x64, 0x7, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x801}, 0x20000012) 19:20:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xc0500, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x7ffff000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) poll(&(0x7f00000001c0)=[{r0, 0x4}, {r0, 0x2040}, {r1, 0x20c3}, {r2, 0x20}, {r0, 0x30}, {0xffffffffffffffff, 0x200}, {r3, 0x80}, {r0, 0x20}, {0xffffffffffffffff, 0x8200}], 0x9, 0xffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc4, 0xba1, "f90e9e1fdbeb8e30824e2d5530036c249afdf955474adbcdf101dc16c812c7946a3e49b661f6c2b2bf4dde552da8c359ca19609ec49286e16b4055b5f8cc6f2259577ea74f935fdcfbd96d8699dbce1733002e21c6557ed26436ec5c2efdc30651e3c7dc061e877d4ad8cdc3ee8894d11ace0ea49a21fb3ae4f61fa5489d66185e137625d778537be5fcfc35956987e52ea60bb9bc98035ed8010e634fd9b8f1eef6f4b50693a9ed206d7f629ebab323cf62e767c90db33e508f2cf4"}, &(0x7f0000000180), 0x800) r2 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 19:20:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc3b2b) bind$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:20:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f0000000040)='children\x00') bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000100), 0xb) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000001140)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r4, &(0x7f0000000440)="ee", 0x1, 0x4000004, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r6, 0xffff}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r7, @ANYBLOB="0900020000001900"], &(0x7f0000000180)=0xc) 19:20:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10a817d6250212f}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x3, 0x8, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x75bf}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xd2}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r2 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 19:20:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x67, 0x300) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) [ 299.753728][T10946] sctp: [Deprecated]: syz-executor.1 (pid 10946) Use of struct sctp_assoc_value in delayed_ack socket option. [ 299.753728][T10946] Use struct sctp_sack_info instead 19:20:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:20:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:20:59 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 19:21:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) [ 300.497989][T10946] sctp: [Deprecated]: syz-executor.1 (pid 10946) Use of struct sctp_assoc_value in delayed_ack socket option. [ 300.497989][T10946] Use struct sctp_sack_info instead [ 300.625472][T10944] syz-executor.1 (10944) used greatest stack depth: 3512 bytes left 19:21:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x444000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000140)={r1, r3, 0x0, 0x49, &(0x7f00000000c0)="f72ecf8f4d2f524da646c2109149670c7bcfc04d4d544492e326ff6e573fd460ba50d9aacc9dbc05a017be81b7b3f62d8fb836c377da00570a027a1871666797111c46d60e424d1bf2", 0x2, 0x8, 0x20, 0x9d7e, 0x8, 0x3, 0x80000000, 'syz1\x00'}) 19:21:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f0000000040)='children\x00') bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000100), 0xb) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000001140)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r4, &(0x7f0000000440)="ee", 0x1, 0x4000004, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r6, 0xffff}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r7, @ANYBLOB="0900020000001900"], &(0x7f0000000180)=0xc) 19:21:00 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80000, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4623, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/166, 0xa6}, {&(0x7f0000000340)=""/238, 0xee}], 0x2}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x7ffff000) r1 = socket$inet(0x2, 0x5, 0x400002) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x7ffff000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000080)=0x2, 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) r3 = dup(0xffffffffffffffff) ioctl$EVIOCGUNIQ(r3, 0x80404508, 0x0) 19:21:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:01 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1800000, 0x120010, r3, 0x7c985000) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f00000000c0)={0xffffff80, 0x2, 0x4, 0x4, 0x8000, {r1, r2/1000+60000}, {0x4, 0x1, 0x81, 0x2, 0x4, 0x9, "63b074de"}, 0x1ff, 0x1, @planes=&(0x7f0000000080)={0xa1, 0x6, @userptr=0x4000, 0x2}, 0x6bcb, 0x0, r3}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[], 0x7ffff000) r5 = dup(r4) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) 19:21:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[], 0x7ffff000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRES16, @ANYRES16=r2, @ANYRESOCT, @ANYRESOCT], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x10, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000deffefffffffffff0000000000000000000000000000000000fb4e1788405a60ea6649471d71ecb5dd2f46bb535b082b1f6fde38a9e672b2c2e28d6d4497bbb3eab2c488a4f3af09bb7842706d4d01b395ddfd4d59c67ec3cac3b8aff0ca7de8342bfe27fe3c752b21fbacb28f77673cda3a5dbe1e5468756df4d5e40fb497afc05242555254c4cbfe166572a915256b9367c58460c450f081c8ab1a2e7b6bbaa22fbb1ee844335071abbac99a5c58cd0d1783932fc892ead8d56db6e4aed1e92f47f1b576c72fe03d7cf5d36a48"], 0x21) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000380)=@isdn, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)=""/155, 0x9b}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000680)=""/158, 0x9e}, {&(0x7f0000000740)=""/223, 0xdf}, {&(0x7f0000000900)=""/181, 0xb5}], 0x6, &(0x7f0000000840)=""/85, 0x55}, 0x0) 19:21:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/180) r1 = dup(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) r3 = dup3(r1, r2, 0x80000) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000100)=""/132) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) [ 302.508059][ T32] audit: type=1800 audit(1595359262.113:13): pid=11011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=15989 res=0 19:21:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) [ 302.662470][ T32] audit: type=1800 audit(1595359262.213:14): pid=11012 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=15990 res=0 19:21:02 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x7ffff000) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) [ 302.886058][T11017] IPVS: ftp: loaded support on port[0] = 21 19:21:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000080)={0x0, 0x9, 0x800, &(0x7f0000000040)=0xffffffffffffff67}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:21:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20000000, 0x24100) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) [ 303.721281][T11017] chnl_net:caif_netlink_parms(): no params data found [ 304.280298][T11017] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.287700][T11017] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.297894][T11017] device bridge_slave_0 entered promiscuous mode [ 304.337764][T11017] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.345325][T11017] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.355081][T11017] device bridge_slave_1 entered promiscuous mode [ 304.454362][T11017] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.518539][T11017] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.645078][T11017] team0: Port device team_slave_0 added [ 304.664819][T11017] team0: Port device team_slave_1 added [ 304.724892][T11017] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.732769][T11017] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.758964][T11017] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.824705][T11017] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.831727][T11017] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.857934][T11017] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.971078][T11017] device hsr_slave_0 entered promiscuous mode [ 305.024610][T11017] device hsr_slave_1 entered promiscuous mode [ 305.071972][T11017] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.079660][T11017] Cannot create hsr debugfs directory [ 305.448373][T11017] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 305.510382][T11017] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 305.559463][T11017] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 305.602569][T11017] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 305.785398][T11017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.808019][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.817569][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.836764][T11017] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.855314][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.865786][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.876610][ T3083] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.883963][ T3083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.914030][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.923324][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.934109][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.943010][ T3083] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.950123][ T3083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.959134][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.969208][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.994978][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.007210][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.017693][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.028302][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.055606][T11017] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 306.066053][T11017] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.082486][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.091366][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.102471][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.111727][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.123284][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.142858][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.172858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.180619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.208261][T11017] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.315152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.325032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.377107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.386858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.399603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.409554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.428444][T11017] device veth0_vlan entered promiscuous mode [ 306.449978][T11017] device veth1_vlan entered promiscuous mode [ 306.500376][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.509167][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 306.521927][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.531315][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.551755][T11017] device veth0_macvtap entered promiscuous mode [ 306.570999][T11017] device veth1_macvtap entered promiscuous mode [ 306.611073][T11017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.622151][T11017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.632269][T11017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.642902][T11017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.652938][T11017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.663533][T11017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.673543][T11017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.684165][T11017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.694222][T11017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.704785][T11017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.718687][T11017] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.727380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.737228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.746271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.756309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.778247][T11017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.788830][T11017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.799693][T11017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.810221][T11017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.820171][T11017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.830699][T11017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.840632][T11017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.851134][T11017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.861067][T11017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.871578][T11017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.885950][T11017] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.909925][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.920419][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.405275][T11278] sctp: [Deprecated]: syz-executor.5 (pid 11278) Use of struct sctp_assoc_value in delayed_ack socket option. [ 307.405275][T11278] Use struct sctp_sack_info instead 19:21:07 executing program 5: 19:21:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r1}) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000080)={'virt_wifi0\x00', {0x2, 0x4e20, @local}}) 19:21:07 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x402001, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x8, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x1) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x460000, 0x0) r2 = dup(r1) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 19:21:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) write$proc_mixer(r0, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)=0x1) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x200, 0x204843) socketpair(0x4, 0x4, 0x0, &(0x7f0000000040)) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000000c0)=""/133) 19:21:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r3, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4044000}, 0x90) 19:21:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/100, 0x64}, {&(0x7f0000000180)=""/103, 0x67}, {&(0x7f0000000200)=""/88, 0x58}], 0x3) 19:21:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:08 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x1c4) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000200)) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f00000000c0)={0x30000, 0x8000, 0x1, r3, 0x0, &(0x7f0000000080)={0xa00964, 0x1, [], @string=&(0x7f0000000040)=0xb4}}) getpeername$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c) 19:21:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) 19:21:08 executing program 5: 19:21:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0, 0x8}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'ip_vti0\x00', {0x7, 0xfffc, @dev={0xac, 0x14, 0x14, 0xff}}}) 19:21:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80002, 0x0) r2 = openat$vsock(0xffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x200400, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x10012, r3, 0x1000) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000180)={[], 0x81, 0x200, 0xcf, 0x0, 0x1201, 0xd000, 0xf000, [], 0xffffffff}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000380)={0x1, 0x4, 0x0, 0x3, 0x2}) 19:21:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:21:09 executing program 5: 19:21:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000003, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$proc_mixer(r3, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) write$proc_mixer(r3, &(0x7f00000000c0)=[{'BASS', @void}, {'LINE1', @val={' \'', 'Line Capture', '\' '}}, {'DIGITAL3', @val={' \'', 'Mic Capture', '\' '}}], 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0xc3b2b) ioctl$EVIOCGUNIQ(r4, 0x80404508, 0x0) 19:21:09 executing program 0: ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000003ac0)=""/4091, 0xffb}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0)=0x10000, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:21:09 executing program 5: 19:21:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2b, 0x1) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:21:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc3b2b) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000040)) sendmsg$AUDIT_TTY_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x3f9, 0x400, 0x70bd27, 0x25dfdbfb, {0x0, 0x1}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x20004040}, 0x4044) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)={r5, 0xb754}, &(0x7f0000000200)=0x8) 19:21:10 executing program 5: [ 310.536161][T11356] sctp: [Deprecated]: syz-executor.4 (pid 11356) Use of struct sctp_assoc_value in delayed_ack socket option. [ 310.536161][T11356] Use struct sctp_sack_info instead 19:21:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) [ 310.729113][T11356] sctp: [Deprecated]: syz-executor.4 (pid 11356) Use of struct sctp_assoc_value in delayed_ack socket option. [ 310.729113][T11356] Use struct sctp_sack_info instead 19:21:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4000, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:21:11 executing program 5: 19:21:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f6, 0x200, 0x70bd28, 0x25dfdbfb, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x40) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 19:21:11 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xc3b2b) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3ff}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8005}, 0x20000010) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6_vti0\x00', r4, 0x2f, 0x20, 0x20, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, 0x10, 0x10, 0xfff, 0x4}}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) r5 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x10c05, 0x0) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f00000000c0)=""/118) [ 311.509447][ T32] audit: type=1804 audit(1595359271.113:15): pid=11376 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434749423/syzkaller.oN6HjI/67/cgroup.controllers" dev="sda1" ino=16037 res=1 [ 311.689583][ T32] audit: type=1804 audit(1595359271.193:16): pid=11376 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434749423/syzkaller.oN6HjI/67/cgroup.controllers" dev="sda1" ino=16037 res=1 19:21:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="ba1dca47f400fd8f1500000200000000000000ff0000000095000000000000008dadedbe9e278762a6fc97e691eddc90"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) fchmod(r0, 0x148) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc3b2b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000040)={r3, 0x0, 0x2000, 0x10000}) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r4 = socket(0x11, 0x5, 0x200004) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@loopback, 0x4e21, 0x25, 0x4e23, 0x3ff, 0x2, 0x20, 0xe0, 0x32, 0x0, r5}, {0x506, 0x40, 0x32e2, 0x2, 0x5, 0x2, 0x1f, 0x5}, {0xa9, 0x204, 0x3154c8f1, 0x4}, 0xfffffffc, 0x6e6bba, 0x1, 0x1, 0x0, 0x2}, {{@in6=@empty, 0x4d6, 0xff}, 0x2, @in=@rand_addr=0x64010102, 0x3501, 0x3, 0x0, 0x8, 0x401, 0xfffffff7}}, 0xe4) 19:21:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0, 0x4410}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f00000000c0)={0x5, "67d9575540560200b9cca6f5a4d06831dc8077c376e3b1d45e70f44946e15c05", 0x3}) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x5, 0x286000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:21:11 executing program 5: 19:21:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x6, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$proc_mixer(r3, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)={r2, 0x82, 0x5, r3}) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "6ec34db6c4ffb602", "275b85765754a86f0466e8d2fa1384e2", "b0a75f95", "20f5ba8beedaa1f1"}, 0x28) 19:21:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x50000) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x11, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc3b2b) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x5, 0x6, 0x4, 0x0, 0x4eb5}) 19:21:11 executing program 5: 19:21:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$proc_mixer(r3, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) sendmsg$can_raw(r3, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000200)={&(0x7f0000000100)=@can={{0x2, 0x0, 0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, "b0c999457c8b2e8b"}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000001c0)={0x3, 0x3}, 0x4) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) 19:21:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:12 executing program 4: r0 = dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xc3b2b) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000240)) setitimer(0x1, &(0x7f0000000040)={{0x0, 0xea60}, {r1, r2/1000+60000}}, &(0x7f0000000080)) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) prctl$PR_GET_KEEPCAPS(0x7) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000200)={0xf97, 0x1f}) 19:21:12 executing program 5: 19:21:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000200)={0x0, @reserved}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={r2, r3+10000000}, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:21:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x412e80) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:21:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) write$proc_mixer(r0, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5}, 0x14) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x1ff}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x8}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x9}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x3f}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r6) 19:21:13 executing program 5: 19:21:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a45322, &(0x7f00000000c0)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x20, 0x20, 0x7ff, 0x0, {{0x27, 0x4, 0x1, 0x7, 0x9c, 0x65, 0x0, 0x8, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x25}, @multicast2, {[@end, @cipso={0x86, 0x24, 0x3, [{0x1, 0xc, "9ce9f2e33fe258c15ef3"}, {0x0, 0x12, "1a060067b05f61993941df4739cd130e"}]}, @timestamp_addr={0x44, 0x2c, 0x19, 0x1, 0x0, [{@remote, 0x2}, {@private=0xa010101, 0x7}, {@remote, 0x7ff}, {@multicast1, 0xd3}, {@rand_addr=0x64010102, 0x86}]}, @cipso={0x86, 0x2b, 0x3, [{0x7, 0x8, "5267a204fdbf"}, {0x0, 0x11, "a22bb7300b14c2cd3ace66c2326a50"}, {0x1, 0x9, "7b9faf7e2904e9"}, {0x1, 0x3, "df"}]}, @timestamp_prespec={0x44, 0xc, 0x56, 0x3, 0xf, [{@private=0xa010101, 0x1}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000440)={'vxcan1\x00', r2}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000180)=""/200, &(0x7f00000002c0)=0xc8) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:21:13 executing program 5: 19:21:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xe, 0x4) r2 = dup(r0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) 19:21:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:13 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x600840, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000000c0)={0x6, 0x1000, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) openat$dsp(0xffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40200, 0x0) 19:21:13 executing program 5: 19:21:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002840)={&(0x7f0000000500)=ANY=[@ANYBLOB="28010000", @ANYRES16=0x0, @ANYBLOB="200025bd7000fedbdf25100000006400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723100000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="210b0100", @ANYRES32=0x0, @ANYBLOB="14000200697036746e6c3000000000000000000008000700d30000007400018008000100", @ANYRES32=0x0, @ANYBLOB="1496d5e37f6deaaf09676aab1bcf000001001dd255cff210210002006d6163766c616e310000000000000000140002007465615f3100000000080003000100000008000300874d08352ba2c9e6000014000200766c616e3000000000000000000000000800043a9f2c03c17645a40b9e900001000000148dda63d4da9aaab1653100000000000000000008000600000000", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="080003000200000008000100", @ANYRES32=r7, @ANYBLOB], 0x128}, 0x1, 0x0, 0x0, 0x881}, 0x1) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r8}], 0x1, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:21:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc3b2b) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f00000000c0)={0xa00000, 0x4, 0x8, r3, 0x0, &(0x7f0000000080)={0x9a0919, 0x5, [], @p_u8=&(0x7f0000000040)=0x4}}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xc3b2b) accept4$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @null}, [@null, @netrom, @bcast, @default, @netrom, @remote, @netrom, @default]}, &(0x7f0000000140)=0x48, 0x80000) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:21:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x6000, 0x80, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@gid={'gid', 0x3d, r4}}]}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) write$P9_RSTATu(r1, &(0x7f0000000280)={0x52, 0x7d, 0x2, {{0x0, 0x3c, 0x5, 0x2, {0x10, 0x2, 0x5}, 0x10000000, 0x1, 0x6, 0x948, 0x6, '!%^:\x03\x10', 0x2, '}!', 0x1, '@'}, 0x1, '~', r2, r4, r6}}, 0x52) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:21:14 executing program 5: 19:21:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc3b2b) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4005) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4069, 0xfe5}], 0x1}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[], 0x7ffff000) r5 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x4, 0x40) poll(&(0x7f00000001c0)=[{r4, 0xa00c}, {r5, 0x6002}, {r2, 0x9020}], 0x3, 0x2) 19:21:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:14 executing program 5: 19:21:14 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x10000, 0x400040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xc3b2b) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000140)=""/114) prctl$PR_SET_FPEXC(0xc, 0x3) 19:21:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000040)=""/162) 19:21:15 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x7ffff000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x7ffff000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)}, 0x100) r3 = dup(r2) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 19:21:15 executing program 5: 19:21:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:16 executing program 3: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000000c0)=""/133) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) socket$kcm(0x29, 0x7, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xc3b2b) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@v2={0x5, 0x1, 0x6, 0x9, 0xa8, "6a9a9dc022b162a08220d16d04b091f5a848009806526d85fdb94a0985391ea9ea42c9a204ae28aa2bdcd78fd6cbeab68bdb48f395f5b5a9294571127debad38c1c44e54344b5648ec7057142b33087475b0fe8920371344680a71e0abe1d75c62a1bd8c858eeb76120c99fc4a2b95287b69d7f2645c9e57ce3af202b1d59728b424078ddcd0e83942785572c0003d9b5af8554ba792b06fa57354ea79eea2b0ab377dab95e29538"}, 0xb1, 0x3) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[], 0x7ffff000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="1c56072e9830b298ec347ee8a5a1ae29db71e272f09672c1a2c09fa644da3549b8c3de4ecc955e5368ddb996ff808011349109f20693dba83510f3faea4b7aee48fb5f86a0c71955d43a97a84e71dd229f7f0312b65608c5da829fea17b4e160c2a9f663cea595b90a55dbe2f71fa8dbcd936a814c69e920f1022da5dbc69da4081fee9ec21186989d230a320e1352601ac9318ed78bd3d8da411edb14d5046735759ff9270a472d6975a7f34dedb3ff78355ccd221b8d9ca0471a6eeed0", @ANYRES32, @ANYRES32=r4, @ANYBLOB="08000300ac1414bb060005004e230000"], 0x30}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000804) 19:21:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c0c653dd3fd924685d233dbd01fa518e53cda8e545005252ba59d3bb1ac8280897f19481bd7c1c4f4eaca6cb5ddac16396a1579d3a37db1b1b1a83710b29949c4ffe80c12aaf4e7eb91ac9cd296fdc62e0f716d5af65bf6f7bdfedf813ab4f063e0b0fcc82223b4c30716d39d8f8c11a5dad28fa248d13439395915de4778ef287da0c32b95257e95a25743d0416fded325c895a2", @ANYRES16=r0], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf8, 0x2, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xfffffffa}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0xbc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_TUPLE={0x98, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xac}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x200}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20044000}, 0x4000040) r3 = accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0x80000) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000003200)={0x6, 0x8, 0x2, 0x3, 0xfff, 0x9}) r4 = dup(r3) sendmmsg$nfc_llcp(r1, &(0x7f0000003180)=[{&(0x7f0000000380)={0x27, 0x0, 0x2, 0x2, 0x1, 0x49, "af8eba6b601911bd14919d70ed0265207eefd4e737a081fc5977762cd6060b4fdb33b2794c1697e775371984d8908b3558f3f483fae5cf4ca8d7a4ea0b6e36", 0xe}, 0x58, &(0x7f0000000ac0)=[{&(0x7f0000000540)="7d1dd19614c3b466f671cbe47e4715d42c634f29a3e63127d67981099137a1124c04d4123ff593f6e3f7a8d171de65679a529836f2d999699ef4032df66e95cfb5564249e196afde322da91625e6d2eb513214e2614f7c5af89ab1c5041114f1820d6bb29704716bf78e787ba52ceb00556f293c882f416c725f0c158163607d07fb89d8ce339b464209157cb042728249842e990d3aa6f3699cd181acda95c15d41186d9a55bb72c462ab0d995957d80590a02a960d10a8", 0xb8}, {&(0x7f0000000600)="66c0962fc1fe5657653654af227586e985231506fb7d9afb986dd06a30c37ac6aad5d3540b272b0a395000b69af3d8afe7a636b4e8b5cd9896ee0f00e837b9ccdfef5d771ee63e55cf2773e76dd486a4ab4914a8daf42fc954169d43cdaf11488ca97231e040e240fc40dd5046a1a91cfebb43e84a4a5cb66d5c03f47b03f6a19cb85c7012036ce995fd21e90bd7f8eb5f24ee2b93af3790f739447760dbfa50cdcae8ede8beeec2a1f406294fea9ae282f93d4a6e066154e3a1c081122e23249df93ace424325b1981b5b540a0115f8c9e524acee23d9b971d03450d95c32ca30698c0bcd29bc15e374c18a32fe2316e94e6e4bdf74b9d05bb4cd959fa529", 0xff}, {&(0x7f0000000700)="7b0b816026ed732f4e2cc41aa9aad39c61049943f07bed88a425d749a057dd0068c249b7b88e8cfbc1f916573af84eb73da1bc2373b6346900c01872893f139facb6144a6bc7aa94e5ea8e344d24ff9879a532c954ede48992d3017f919b3548b902ab4015adb828fdd5e34fac6abf02d54937ec90bd74afba2967dd891f54173f1b79d57fb5a961dffeda4b509e7941a267df482e7b76408f671a5f7d1cd46361a7a9b081cda5baedab6dd1a6dfce14e0bc1a4b0e176687252e00c86ba474b99b509672da7493d934b7650ad7f495", 0xcf}, {&(0x7f0000000800)="6994db5ba372b5c5f2fe0543ee387af4624566239a08801282070649ef173b775c003e9e7633f11c82ccafe91afb625fceece06b686026388c2e1da5b9f1ba7b60f0896375a271bb9e2327bf2b37fcdf0c94ccc84a2123eb67e05f1d082073eb0bcde5529bc6a1b463b328bca4284cfffffd3be0508a2572847a1d96d96df785bba5ea955eb8a48e4e6633b4e496c73aa38921ba243939b449876816be4b4fb57f46", 0xa2}, {&(0x7f0000000280)="88932d995d15563f9357e07163f6ca0e7565541d408d70c58acc28", 0x1b}, {&(0x7f0000000400)="16a3b962c7359418308ed6b9c14e1d9efea2ea28fd3ba0032866e90c3c9bd87ad5e342fdbb5b7f1a33884146c0fdfc8c0b5843d76cd0a9e46a60b7a2e59af32848d097ceb0bb5cac73acf1ed71a6d57d7159c45bc19cebea6467dc640ea399d65d5cdf7fe1ed7c57d313d80524", 0x6d}, {&(0x7f00000008c0)="e0937d5c40061dae32e25845d0653041c40c29e23867b052bb9ef4c0fdbe86a2227fd1f77bbcb41cf0a550e3eb02e64d3e997e71fd479aab9086952b4015c8e3c9c75d51d3b387c9120a12742b74b8ce97941d1fc518ae8fe165547878e5e2925ec4ade568a9f8100750469b617d93050e42c95f10fee9df4617270d986c37d4c8a9dc82a985d356640d7d341304e4192b340e367ec7a67fa0107241e0723c0e18aa89a4f0fb82b817c8077ceb8ba30b838834be297dcc3b397120ebb77cb08633fd", 0xc2}, {&(0x7f00000009c0)="0a07e9da355e8a7dad8eba00ba126d3f4a59c939829fd31bba1aa8d2aaaf95a8fc0cfb25b54f59ccbad550f4b1e92b76201a07bec7c8830dbf24667b184a8bedb3945c25e8f3951f7045632967b9ac5d0872c222ec7da8dc4340a5d59d41e048423ea4e837fd9729919ae245943496ea7ac2f70a281f4446306809e8461991f3044de39ba7c20c874054665afcb879d4a06370e40d6c714318552337f7ba56acf3365349d320cfd9696f4508003668848cd0b73b3e4d25a7f54a5c4f2f66b4c7f05e07e7668a121965528a6f8f4b91e65dae8ffb8c5a7d34113fc569b55981baf9", 0xe1}], 0x8, &(0x7f0000000b00)={0xdc, 0x112, 0x3, "4f18f3572f379dae90421f75ac5d30bdc1e907b1e5e3fa84c0d56afdb75ea1bb910eb03e205d296d8c3ffbe0a359c87620678b7fd7ca8ec34ec7a46228304c8c0c77cb3d143c89fc6f10a8ea58d3f3ded9e6661724426ea7d3041fe53af949bd1606e66ccdc7e5662eb4931cfc50bb6c3f257c07eddc22da8e6243d06c88756d6bf29ca5eeb250d9256f3dff0f0b3b09f0f533d564265ee78c2ee7df06c666c8c6fb7e705b21f773ade643d30334fad859f880f14e95523d533dd7745a193060daf3bd5d46f1f23e931d8e5f0b91c5d9"}, 0xdc, 0x48804}, {&(0x7f0000000c00)={0x27, 0x1, 0x0, 0x5, 0x0, 0x1, "ac8680dcdf18bb961ab6b7c1eb673687e449f1c0b27abaa0f91cd2e8f0902cfb22925842a2d180087d3e3a938494846ba7a2a043e0facf8ed7ac9e2e31fe78", 0x1f}, 0x58, &(0x7f0000000cc0)=[{&(0x7f0000000c80)="fd734ef62c0591785b9b4bf6dc5c289c036333525eb38e938b81cf6b6df72ad5f710ed56a8fd44f1ab6121d6fd0acdda7e", 0x31}], 0x1, &(0x7f0000000d00)={0x4c, 0x116, 0x7, "33250214eea8a01468a033f129125003bd243566164ddd22ed266b99ee0c4681dfb053b3ae13cc8109eb08cc5688362c9bb384b601f3b47182d0e630811719"}, 0x4c, 0x10}, {&(0x7f0000000d80)={0x27, 0x0, 0x0, 0x6, 0xa0, 0x5, "494537965089190b7c48a3190946b4bfa7dd0bce0680459e461116ce14dd8213cfbcd299c37b5fe94c2520bccc833a4492a2a275d50af1e70a0fcaea07aee3", 0x1e}, 0x58, &(0x7f0000002f40)=[{&(0x7f0000000e00)="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", 0x1000}, {&(0x7f0000001e00)="ff7055fecaedf728f32287469e1625b62c799d62f4e32a123b440a6babf01e91039231857c31cf7c8fdf035700b48cceb90a615610dcb3257a8b7f6989bfe9eb255e83e5442eada7aa896fcb2ffb653395977b5b564bf6081fa89881052c07e37a913e96ac81eb8fb85b1ff078b8b6fface57097207f8c7795171d4d2a7aa35433a16484a980508ebd103574d84ef9aeb35dd0d398b7057638a1db8c6eaa0157bf0b9ab4edb4b5d9eac6", 0xaa}, {&(0x7f0000001ec0)="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", 0x1000}, {&(0x7f0000002ec0)="3049c52358307c7652338012d7875908a2ef6b330eb0ddf3cee312ded46892fe25a1a40d2832c2ee8edf1380b223e95177991cb7aa174203c00c4c65a839336e68b7789cbae1016fd71f4344b7da66fd47749cab2d11a103d63159ce3b3c33d3d90c4cbd07c84ac545486a", 0x6b}], 0x4, &(0x7f0000002f80)={0x18, 0x119, 0xfff, "39308f673dc9751e2086"}, 0x18, 0x40045}, {&(0x7f0000002fc0)={0x27, 0x1, 0x0, 0x7, 0x1, 0x9, "c959fc90050c458fa8f4a6d4c1b17dda23c767f2e72a571043f6434a6c926064279c336d6c946b0c3d774e406206a601c45b80b2c9e27db5932c13a8fbc7c9", 0x3a}, 0x58, &(0x7f00000030c0)=[{&(0x7f0000003040)="bce64f82b9048ec2f364783d06dcab2b6f8539c3b79e9d48d792b27f0fd3d3eb35c4ee6ca24c93e43c6f0eb550ff6c4709ee9c2a697bf6f6561ba6dcee7abadb8ee6e1d8dbb02d100c5d", 0x4a}], 0x1, &(0x7f0000003100)={0x68, 0x118, 0x1, "4220f2731e1a088020941f6f6374fdd2b5cdc7c9ff6ed755ce5bf73ad5051cefa64ba4f8c46d63f2a2b80216f4a120c83207e7b320984a8cee74415085f7d688fbeec0c7872ead56dd8221e254fbacc418caf663d30620d3f0"}, 0x68, 0x4c004}], 0x4, 0x2044) ioctl$EVIOCGUNIQ(r4, 0x80404508, 0x0) 19:21:16 executing program 5: 19:21:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0xfffff79b, 0x9]) 19:21:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) epoll_wait(r1, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0xfff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3, @ANYRES64, @ANYRES32, @ANYRES16], 0x7ffff000) close(r2) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:21:16 executing program 5: 19:21:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSCTTY(r1, 0x540e, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc3b2b) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000140)="2e9df694644ece45d84e93c6942e57116d8a5f40d70f374394aa5ae2be3a8506a3a40deca7d1cb5592228f51369f77562c95d9a132d9f293ec5ea8704888f280397d3e9e921dcc0e5af11ee4c829bad5b2f144355647f40f7940ef66753ee2b6ea5e22411d18667c833d335ffdbe22d5d7f82d77b7161f5ba35751a32dc5743fadccdad4a31d84c88ff6667a8a89559cae1411118bdb640af8a5b3a8af3a23692f78101bdadd94988226aa19e6a9ccc1b063e3a9e121dfbdb0b5f0f11ea62f3278b7e9ad04bf82cbf51aa69b23ad229bdd02ff5b78fd21afec2e6b085f51d763c359f6dca60238b4c2117515f040ea72097689620ca2") socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040), 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$proc_mixer(r3, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000040)=""/241) r4 = openat$ipvs(0xffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x13, 0x10, r4, 0x0) 19:21:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x234002, 0x0) 19:21:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000100)=0xe4, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x7ffff000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r2, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x1f}, &(0x7f0000000100)=0x8) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) poll(&(0x7f0000000280)=[{r0, 0x441}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x1000}, {r5, 0x2022}, {0xffffffffffffffff, 0xa}, {r5, 0xa}, {r0, 0x30}, {r2, 0xa0}, {0xffffffffffffffff, 0x5292}, {0xffffffffffffffff, 0x2104}], 0xa, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:21:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xfffffbff, 0x212802) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000140)=0x1) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="0b77f1405db81fa06db92c5d8abfa708d5a861d11e8e156b491e1013bfe9c7407c9152b5f9ee6c08ff8e8605655796ddbac3ea85b7bc0c8cc233cafa7823ab6f8cc82d1f4168ccb5c8ab9b31916cfdf77369206c98f3aacfbacc561baebedb8cbf6fac2e37a5e0d47e6d90ed5306b2436711", 0x72}], 0x1) r2 = dup(r0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) 19:21:17 executing program 5: 19:21:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2430, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 19:21:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed={[], 0x10}}, 0x8) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) [ 317.901520][T11580] sctp: [Deprecated]: syz-executor.0 (pid 11580) Use of struct sctp_assoc_value in delayed_ack socket option. [ 317.901520][T11580] Use struct sctp_sack_info instead 19:21:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:17 executing program 5: 19:21:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) setfsuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x1fc, 0x17c, 0x17c, 0x1fc, 0x5, 0x2e0, 0x260, 0x260, 0x2e0, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x194, 0x1fc, 0x52020000, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00', 0x2}, {{@ipv6=@dev, [], @ipv6=@private2, [], @ipv4=@multicast2}}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x404) time(&(0x7f0000000200)) r4 = dup(r0) ioctl$EVIOCGUNIQ(r4, 0x80404508, 0x0) r5 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x181440, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) write$proc_mixer(r6, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$RTC_PIE_ON(r6, 0x7005) sendmsg$nl_generic(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8400000022000001abbd7000fbdbdf25200000006f0022006408104e6d16c094a7990e49a6d8c631c711bc83c0572f0100c443262be85cb181c092beef98343c0f4345bb6010261fc851cdb71a6049d7aa2d674ca725726108006b35892165812510f000"/115], 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x40040) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xc3b2b) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000140)) 19:21:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40186417, &(0x7f0000000040)={0xfea, 0x2, 0x5, 0x0, 0xa, 0xffff}) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 19:21:18 executing program 5: 19:21:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x0, 0x0, &(0x7f0000000080)) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r3, 0x10e, 0x5, 0x0, &(0x7f0000000000)) timer_create(0x1, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000380)="fe4764ee4d9df662e763c17af22dc59e51df3b1a84c82f7e7b7fc69363fc834c468c8bb5e5af466525ec5a2455252200ef9b021eda5e97ce72ac2f9399dacc821e38a2dcd2d2e32686039b6fc5ca0dc26bf61e6432a786e24185a2c8cefb63198ff0bcb4a003835047be110ef10c79e978dd8ce584999638ee4f9e2f025b8b06ac11435e4de22ceb6f0d4df1805ff2b467baf9fd90032a24aceedd497e2059bce49bf17be5ecbf4fed0ccb2fd8bb8585a8db9ffd4770d9ace8a3eb4395bb0bcd533a", &(0x7f0000000240)="e2c455924c44d56407db73ef975f7d753a620641743c1bad9be29e711904a45b7a7388cfe7bab4bff3c6c16a193daf7cade44bf52f35a1ce3fa9402951986bbcfe838b156c14ff75e703a29a404e8e415b6b30a42550712d9f78b3223c7f45f1ac7b100be4ec70d997c3fbadea0233d912a14d6ee4e60dd5686c8b828d93b6e591c241aeb11e5c713922df1209"}}, &(0x7f0000000040)=0x0) timer_getoverrun(r4) timer_settime(r4, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000080)) r5 = dup(r0) ioctl$EVIOCGUNIQ(r5, 0x80404508, 0x0) [ 319.248159][ T32] audit: type=1400 audit(1595359278.853:17): avc: denied { create } for pid=11605 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 19:21:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$can_raw(0x1d, 0x3, 0x1) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x8, 0x7, "97f56d0949f74dae642d81cd02c7ef7a"}, 0x15, 0x1) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x4405}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f00000001c0)={0x7, 'veth1_to_bond\x00', {0xfffffffc}, 0x4}) 19:21:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) r6 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) socket(0x200000000000011, 0x4000000000080002, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x5, r9, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc6f810937f08d7ed}}, 0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, r1, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1ff, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1000, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xd2, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x88c1}, 0x40000) 19:21:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x1f) 19:21:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:19 executing program 5: 19:21:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) sendto$inet(r2, 0x0, 0xffffffffffffff87, 0x2000077d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x7ffff000) recvmsg(r1, &(0x7f0000001600)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000000140)=""/93, 0x5d}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/78, 0x4e}, {&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000001300)=""/140, 0x8c}, {&(0x7f00000013c0)=""/171, 0xab}, {&(0x7f0000001480)=""/51, 0x33}], 0x8, &(0x7f0000001500)=""/235, 0xeb}, 0x40000000) r3 = dup(r0) ioctl$EVIOCGUNIQ(r3, 0x80404508, 0x0) 19:21:19 executing program 5: 19:21:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000040)={{0x5}, 0x0, 0x48, 0x20, {0x1, 0x3}, 0xfb, 0xffff}) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:21:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f00000000c0)=0x10000, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xc3b2b) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040)={0x8, 0x2, 0xffffffff, 0x4}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2ea33499, 0x0) r2 = dup(r1) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 19:21:19 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x31c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) read$snddsp(r0, &(0x7f0000000240)=""/175, 0xaf) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f0000000140)={0x0, 0x7, 0x1}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xc3b2b) r1 = openat2(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x20a401, 0x144, 0x4}, 0x18) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000001c0)=""/118) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc3b2b) accept4$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x10, 0x80000) 19:21:19 executing program 5: 19:21:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'virt_wifi0\x00', 0x400}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:21:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)={0x101, 0x2, {0x1, 0x3, 0x2, 0x2, 0x6}, 0x615d}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)={0x1, 0x948b, 0x75, 0x40, 0x9, 0x8}) r3 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 19:21:20 executing program 5: 19:21:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000040)={0xfffe, "b03e66"}, 0x6) 19:21:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4440000a}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)={0x304, r3, 0x300, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff01}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8, @local, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdd19}]}, @TIPC_NLA_MEDIA={0x148, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x280}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc97}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8c67}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x27}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x33}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x485586fe}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa2}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x3e}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4236f08a}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}]}]}, 0x304}, 0x1, 0x0, 0x0, 0x4000000}, 0x40005) r4 = dup(r0) ioctl$EVIOCGUNIQ(r4, 0x80404508, 0x0) 19:21:21 executing program 5: 19:21:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 19:21:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:21:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xc3b2b) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f00000000c0)=0x1) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x569802) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000140)) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r2, 0x402c4580, &(0x7f0000000080)={0x51, 0x3, 0x7, {0x6, 0x40}, {0x8, 0x89}, @period={0x59, 0x80, 0x5, 0x6, 0x400, {0xfff9, 0x4, 0x9, 0x4}, 0x2, &(0x7f0000000040)=[0x7, 0x9]}}) r3 = dup(r2) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 19:21:21 executing program 5: 19:21:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc04c5609, &(0x7f0000000040)={0x7, 0x1, 0x4, 0x10, 0x1, {}, {0x3, 0x1, 0x7f, 0x2, 0x20, 0x4, "c127a278"}, 0x7, 0x1, @fd, 0x5}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x39, 0x200103eb, &(0x7f00000008c0)={0x2, 0x4a23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[], 0x7ffff000) r5 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) 19:21:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000100)={0xfffffff, 0x2, 0x80000001, r0, 0x0, &(0x7f00000000c0)={0x9909e2, 0xffffffff, [], @ptr=0x5}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:21:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 19:21:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8, 0x9b005e70d5b757e5) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:21:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xc3b2b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x7ffff000) io_submit(0x0, 0x9, &(0x7f0000000980)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000000280)="4910445dec35a04ded12c7c85b681ed57cfb5827fa1a7858765ceda5ae4db3882dcdcd38066231933f0ae1336d4a9c4e3197689c2529d10cb0803fbd48f2573b4ce950ff37b94e741d712fc8b982208f2740149ea6f570076ee19db16ac5397e28611dda8b4cdc8aba01205d26bcf2e3ba3bf5f1679cbb013acde5f9b5f972bfeaccd6b2c777aa4c05dee03a11bfcb9bd4c5b0c22d32b0c9adb6af8925c3e2d95e735029eedcadd6f37ea293793291cce627119d518864b66caf24", 0xbb, 0x7b}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x7, 0xffffffffffffffff, &(0x7f0000000340)="a7b538a7294bcdfc616ade640d6037985eb4e6eb5d750be518bab8940b7356903aa01eeda0fdcf8ddee33d88020c786a05b37faab0d31c7dd65db72fabfe9e1a4a7d953b3180ac2c68005778e124b681b115cbdbf5f3b7b2f2d24e8322e7f9aae51c9301a342f055fd486cfb313e9412d797a5a8b79dc26f5cac0beb949d121e60cee4eeb24a50ebea5a146ac85a63a87b74aa44743167190dd2edfcfeda7a20bd3f187d8fb42714", 0xa8, 0x5, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x6, r0, &(0x7f0000000140), 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="18573b49221ee4af9f50f34cdb0ecdacf600dfbe26caa7c9f4633d2955c88ce400bfb9dd6666042fc9f265b0a53394310eaf4fb5e0d6835e586f7deeecd1072d57526f52fea5cabd58", 0x49, 0x8, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000480)="687a1a5ad7e1d1f2fd52945d2357b7a2d360bddb74cf27bde9abcd18dd66171ef258c3f7ada65fe072b3c8d6a915c7cbd075b569008c021b3d917d494fc5d7d25ee9142a8b2921450cf6", 0x4a, 0x0, 0x0, 0x3}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x2, 0xfffa, 0xffffffffffffffff, &(0x7f0000000540)="723352f019ef2c72c8f095e8970fe8749269dde1a060832900c42369ca39e5b193ccf752e58bfdb3763cae4a16aed992083a9ca47631a812f8241546a74a4f077fda3d3c4abb8a94e7c4189d794eae71a981086668338429a9d539bd95209f6ee8e90e9c943016684aa08ab69bd8a26b9c9b57917eac220adf562fed832168f1c89339bfe68852759e7a487962477a656ef2df493b20d9da", 0x98, 0xa0, 0x0, 0x3}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x1ff, 0xffffffffffffffff, &(0x7f0000000680)="eab24a49ef816707112e72a5a249e78a7db95023f10d543802bc85eb125a0d674facf882434833aa350c2a081a0c3b20b0ed20affa8bccbbebab925a06bc85f664c1e865e1da29ed12c4aeebb9e89657bce3330913a2ad36d9605671f37087b70f73493049f03d06c5edefc371829f6818e9355dfbe0ed4caa09dd67ff2d54f90e812a4d2d0fc4d50c9dacc7929dd3230c0f9477ab2bef782388824191b6d1fa29b1ef5ad7e1988b0c649783f835d8e1adfd5f4669e13c105af8a207bc1d16e321c04f9c28b9b014362d7dc5e5dd4d670de2592c3d312f4d26dcbe9c5d1048a34c901e3c89", 0xe5, 0x9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x3, r1, &(0x7f00000007c0)="27a550a10f8ec9b7b7ab00ca056eec7dd2f4c66b3cdb1e12120d6be08de7e053966e37f614985dc3e9590e251e99cff6aa1bf7d88841a5887688c22fe0b145ce2b74da86d389648f054781a522e9ccb0751c85c55501a15272bcba2a034a544faefe1d7f721b9cb0fe06f16efe1c49d68b763ed52fefd33ba6ea9989e7a4e1c8dd4ce7", 0x83, 0xff, 0x0, 0x2}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000900)="d551226ab7c99b746d66447adc4a9adf0c204e30275550e6b16e1deedaea920d7ac293ed05", 0x25, 0x0, 0x0, 0x3}]) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x2, 0x1, 0x100, 0xfffe}, 0x8) r3 = dup(r0) ioctl$EVIOCGUNIQ(r3, 0x80404508, 0x0) 19:21:22 executing program 5: 19:21:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 19:21:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc000100}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"/326], 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)}, 0x40002001) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[], 0x7ffff000) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000001c0)={r6, 0x2}) 19:21:22 executing program 5: 19:21:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x4e22, @dev={0xac, 0x14, 0x14, 0xfc}}}) 19:21:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xc3b2b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @rand_addr=0x64010182}, 0x10) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000080)={0x990000, 0x8203, 0xffffb1d9, r1, 0x0, &(0x7f0000000040)={0x98090a, 0x101, [], @value=0x7}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x80, 0x13, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000085}, 0x20000001) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r4, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x2d, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0xfe40, r4, 0x400, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x40884) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f00000000c0)=""/133) shmctl$SHM_LOCK(0x0, 0xb) 19:21:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3ff, 0x521002) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0xfffffffffffffed6}], 0x1}, 0x160) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000040)={0x200, 0x5, 0x0, 0x800, 0xffffffff, 0x1, 0x6}) r4 = dup(r0) ioctl$EVIOCGUNIQ(r4, 0x80404508, 0x0) 19:21:22 executing program 5: 19:21:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 19:21:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x7ffff000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x7ffff000) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000180)={r1, 0x9, 0x8, 0xffffffff}) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0xd, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40045) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x9e881) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f00000000c0)=""/133) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000040)={0x0, 0x1, 0xffff, 0x85e, 0x3, 0x1}) 19:21:23 executing program 5: 19:21:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 19:21:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={&(0x7f0000000040)="09ae50829cce88db99033ff33493ad8b73ca41e1ab21b67819321977f73c93494996f90973abe9d391154864cca4f7d57bebb259152a34f560d28665bd9772dafe3b295bc1cba482231dac62ee78f1409c7603c5da00d5", &(0x7f00000000c0)=""/174, &(0x7f0000000180)="df7c4e1d953222f65e87208584381ce4cd6a870b23730a43799b525a2bca4bbe8ff33434638e1c473b64", &(0x7f00000001c0)="3c8346e4919dddd1fa8c5c3b05b3a584033b3aad49ead0e6cc2bb51a6be418f4b91720f605483a0d78e41cc4adf57eea229abe3931e5f10aa53435cae957e52e2b62234a9c1ebda10fae1927fd0178d3d42c0e6c31f21335bfdabcd2e9ee41c9dfd8ed1035224322ca7c06cb564c09e41bd8090fa5c92d01b3ce57d7deba28499734b7add4f9541ac206be5699d4f45ad143a46d2a506daad2661336d1733e974cf863870ed8df04c47081c9f432e3f5a9a2bc0bd5941cd778677bd1b010c154b2e05490525a098418d9b1651ab3df77167dc3a1ae491cc599dcc7350ab3298b3b4a6edb", 0x1f8000, r1, 0x4}, 0x38) r2 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 19:21:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) 19:21:24 executing program 5: 19:21:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@gid={'gid', 0x3d, r5}}]}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x1000008, &(0x7f0000000100)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x40}}], [{@uid_lt={'uid<', r7}}, {@obj_role={'obj_role'}}]}}) 19:21:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=ANY=[@ANYBLOB='SYNTH \'Capture Bolume\' 00000000000000000000\nIGAIN \'CD Capture\' 00000000000000000000\nVIDEO\nDIGITAL2\nPCM \'Mic Capture Switch\' 00000000000000000000\n'], 0x91) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000100)=0x40, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280), 0x12, 0x100000) r2 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xc3b2b) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1a, 0x1, @thr={&(0x7f0000000140)="d1b23148f827cdc1ebfc54a309ec30cbed368f808ce8f7732d91633771972e4a09da6802b71c65b37cda38", &(0x7f00000012c0)="14d941469a929f2473a8b360f3d64edaaadee6f7148e88f8a40ab9a8e487a47044727ffb3a48f2ce7d2a9a22777146d96a1dc2b8f367d0ad7d72e53306efb8400f27009fdd5b57de9b36ab47833b71f1fb38fd0653c119e58fc7385bc710bebe17f28b53a435368b2ed968f3a1bd8d27bf2920390c5befa55c0bc9d07326afd5c5089bb74697d78971f9258c563267e8bca33b605c4be973703ddae76ad898414f84d4b2945018c7d07ea4d6893e13bdfb088609ac8c3e5ba3b847fdfbe523c315c68d61d89acf0d3efbedd52be26dc43d9048ac4a77c5934260ea4f0f19320d10127e6030c20dfe9d3154a85fef405cf156dec6dd581d4fce4056f99e31582b0c488a26dfad16df29a2eaeea8fdccd72fa6338f1fa195cc3b4181d022564afe26dbfeba12eb92c12177b21192b99f4168dc5c7250ece3bdb1eb88bacf5664d76e0b2959c9e9ff55a997a34b020f42fec078f9722f5e87b9ced045f78afafdf5eba937b8a5ab0ebe26adcfcb9249b49c75af04ce7956c98bd0c5ab6a68fc76af51da80ebc55fc9270e4453f927df1aacd701b227a2f8faa7b9870c299fee42a8f245a34c85805b6eb1575c80af5c34a8e2117f381d73f3dff97b3c69481f2061434cf8233c1f69abce4cceb1bd69d2ad0830af94075fc91c3f43d9551f01291d59b870a0e933e555f9d313a2a59a2ff32db3dbae69f275f78ef0606360ab3ce8a6d1f3103730b0f705f977c0299bc0dabcd3cf98db8fe7959077580b265fc56b4d80a8ff352d2c57cbdc079ee105eaf629f88e30020a1360830d7407b59ba5cf0c5612ebf2dcd5da30de7cecf240ed932177e5925c800564092671dba8f7f656d801bf9404ce82fa61823038ced9d4a8d4d1a04c462ea4b2c9e056b45336b9f90ff4ab3e176c2447b66be822dcafd6e1cc14937452950d479af47759e8e0202ad3d8a09083fad795de65ce906411e03de0ef4cf70d9f66eb36eab223916e1a4c9a6e65246d54fe22b8626fdd26d646df8b6386057e2bc4c5b7971c42d76d3f98b6a3e7f62cdfe93a1665d0308787eae6c09519ccebd3a75692d4bb7e7b3ddb7e7701666ffe82ba467533c7eaa2746838f12cda9f9c758c53af4df673a54c5ed6a14a34a733aa9d26907e4c83ee942402fc962df276fbc16eb7b62b17b81413fb09a858bef31009b091d8b6d3f6f5f89725eb1cef44102ca31a86d71b1d4b6cfadbac9dc43f73602f07f3141ad874ce26fd0c91de35999abd3be352538f18d7fb83d38cb238d9f0c62a7bf1e86ef27722d56b66fb2afa29d5323e26b779418645ecf66e5c5d52ebb6de3d4079692bdfe0a3cd4acfee0ab3a666235c598a6207cbe618a8f2a21b5d8c9806b5446d450b8ffc9f3cdf7a36e0cfe863ccd7da9c8698ba0b4f4b654852d30a0a904422f219179969ca8aef2687a2c2228e701fca2fdc2b64e19e4d474259adef546adab0e5be90f73a84e2f261b4c2b19c1009c2d6ab85ea5016bf06215a9f7efeb4dd78fa660750de3c06fcc6dd6a6ad36c8517b17ebb6c3716265c50ba41cb58d0b1e70741aee457c1b1680798a1f23c177e33de9e6819fb5320f507319d924600b6de2528cdaa4478542708f0a75fff3b799ddf1ba7a50bc70c61f16699438234597a0f01f411038ebd4b3973d39e83a78413c28478e75758d8ffd459b4af2b18f867d4a8bcd188cbdd63b7f4dc5018e8706081b7e262614f9e70041528975c2a335f0adc9d8665ef2047ce276cefba097b263e1b84a8dd544b9f7e963bd186a986b17e52ad4d7fa2e1738fedc881647924421cedf039f94d84c6bb650790b3f282ff0710cc775cef3db33379436013e5d9f5fd802df51ba7d8e1141916318fc3e750a2610f0befcf4283ccd8f1bbc1d6211c10b10aef470a1bef37dd433b9b5bf36ffd7214d43823eacdb2e38efd49d40d8d667e42145456446caf7ccb69ddde8ce76bcfcb43b998c9ac48b67f9305ec4d15b4c77201527822f24e996ff3e3edd09e9fdcb1d49882c2cdcfa81cc55a3a486c7518a94cd0f79fc6fccb4c8a72799c7caae86f95d79c6904a3efe08bcb48636461af545a95c83e3d93bfe8f16af05c3f877ec4744197e9392e40f97aeaec420b5b8daf29399dc9100df9a35ed729fbf2491387eaa4084e7475b0d56188ffea0df66a491baaddf4cd296e2a08fbcda40323c0ba3b09e757386c218964ea3d558acbee297569ff0b9b3fcb7ff9a4802be484f91f6ad496deb8b0fd7ce2096a606de95c6d5f5755189557d6e28200e3c93b34aa1ad5793630a392f900d1acbb25234b29d7f572866a2d2760d2e2682484f34cf6767c983748a520712e677ae7a16292f1b91c5a789feb06e8357e47e365487cbc18513e5974e9cfb904425f6804821c5b48e9ebbede1388117475950c224fad23fd000e825fa65e9ebe88a1f1ac7a1b13016be9f79170364082278c8126898d2e5a99d2e9f0472e3a1ee82de48e3c5a2e24cf3b4ef9daa0c8837bae4366510c4f9fb3b8f6e90384e09726055b3dbe77c1fbde437d0823ce296000798166beb5b33bd2e78741acc206bf43f06c2d26bb05231c8aa7585c4d94b9e68e1d9d5f6668758f648a46d9c2acba3a021fa66aff09a2fdbe20365c4fecce038b8f1bdec096a9ed0138c8a882205847fc2425e52824e31422fefcec089a8ab3c42eba2d3418a133e5b0399da66bc0e5c84119827379eb912471185dbf36a2bd2b613743c4a2fca9eb9cfc6bc3f8a4f654690076fa86ab5f5b5949acc613f49f9e53d802f4312f810cd68c91f6160ebe4aa39988cef038515752ee0e232a079b672ed8184ae657ba03b2a4d927b5d48814da96db500030ad11f5dc3ee09d2e02d5fd822e180c03bd52fe1cc983bd8ddeb6f7b0dc6ab69c6faa57bde6ced16b0a9fa2d7e7a6e657d37bac81ac13afb52b49dde5c76e0a0dd19a25c4d56babf829344dabb5a57f7964b473e1879c460fa3d2d129f8ed1692ae2c2e9b53d2650b9263fe12f07d87f346050d95ac0d254d5702769d124809b253caf506f216ad285314a12849a6e35fecfc7a36680e91fe74f019b8861b5e8d0b32f04b786926646565f3269e7b92e3c028022ac95b3c19ab278bcf219f310153fe03315342a67aa4d91ea43420155b24958cfcdba6c7e4a05ac377242ccc27a2077703b4f2c9f976e3ce97e67f446dd0889ff80f805191818208906b090302b133a29daac25c341c6b7a22139768516e0686dfacf7e4e08d6bda7f9f8961f5ee7b3012a4daf83223ead9465d0067b7aaf10afe1b848d590dfb4c1df3fba75240cb0c1cb8ec95d742ad706773f6c9a3dfbb8a6df3108a93250ec28906e3ca4fb5b3ad4e814f20c2bde7392235488cc94aa4163120346a8c11eda0bc8ab1796536c30d3064d56d26c7d8683452c584db99db0ca2c8f9d6f019bf42c8e34ec900e99454d783fdc7788d928e781fee90edf29579c90e25246067850c5d26a71e8fa2e05e5f79b5293fa53b436a90b7491e028cc7acb4749aed77c8ff04cc5804297e2291790576307aa9cf15f1ac3ccd000c524015aa1fb3aec1b8fc500a5f6bd69141a1fdb745220fbde3ba4c550e05acee4e2f0e61a3665389856bf01d9942c8adc84f32a6bfec847ee143dd74d0b8e302c508c209bbe9b67cc78462154d38b90efde01922458b29c03bd46467d9526255f26fe6446dc11eeb1c434bb7732676b5d597c94d903e8c682291f0a213e787a1b4cf77d13eddfe79b497168dece4fb74a261fc00f19f742bb3c5886371094ce1e345ba43138b996fa4be30a25cd25576bf9fe10d73f1ff24666bf76d63c82db45d75dc74ca0c6b4a5ebb866535803e1a2030cc9c7430b6c46698fcdbad9b6495af760b6c9f0380411bd855b2996a9de9f892bac2619ced0218f048aab0b7f125f958fa879774a56bc2889b0c0ac9d833fc9eb97ed0841814b5de9bcc9c432bff946b6b58f35fce3749b2dbeb861059abf2808350081e0a2ca72a9f1132f5675d39c52bd86da38dde4258670941f85bea79c8bdb5d2b560994b5e6ae15abb0942aef5ef9974d70dabc9cc406e6adc0496f8901aa8a1a2dd89663f57e320c5957c3bb543c03271ccf742a2307a0409d603d2c67451c97101e952fbf516f4a38fed7ea17d808d4aad7078d0b8840bc34917ed00fda7d9eacd46e00c31276b00b210002c92f29706160ee7f071db38b27de062abf72c948dca528480f1cef2fecbe330525101060041a4652222ae5513d228a3dfdae0dac5ca59aa502b1a36750478f59b5ab49851b6ad45e0d49773b0a1867ad0dcf74f0f0138f93ba7899cf7bc6eacc5addfa331eb9e20120542ea2ce50c5ef3e520813304097ab3429335a512e5739e34f7eaf695d22cabf6f8165b748aefb3caa109e74c5cf43304a3d74104ae2b8e72dc68817718969c68c94c304c4be3abad34bb8395f16615214e7417ca53c506f2bd0ff42b63f5575cf026e8725ecc6d5b02adb6efad3a1f160132e70b9b0c95cf2f3b80eec86db510434fadb28ccd98c3c30cb70be845dc3892d76d183c87d4446b68f8d6ea8a2bc3a44de2b588a7ca7a2330246f399fd89384c2bf5431b0d97d350993067fea9a0eddb3ed736d452d5242a07b2cf569ee8593b7a1f4b56e5d23ed6c74356f17dbf387ed8cebc317d7a8cea698761d183d4e375fa165fefb5645a704ba5a5ff47fa1dc0adb11dc9f7962210f5af651361ceeb2dd4fc1948269608423027420e1cf65dcfdd28e0b772e619594d8f8adc37555a7b007816de2ea3a6215af520fe58f400f6db074004ce50c436081952cf73169050d7830e1b74e03a1948abadea34101a75fcdc2bcd34856fadc1921d28d95688ee68d46ac23f746c9a53a953206a12958fa8ed18463c94aa1e49b1a3a27d8966afe59ef6082bc31379b1a62d5b4864ba26edb0410cda17de60d46813c29e10fe469e35ef03dea8bac94fc1bb2dbd052988d98c226f8242b46a60a7d597adfb1028142daf20ec3aee08d4eeca4c52272915600b9e2b56b04fdd83aba157b48025e889f9cecf0aac940d5bca65e0e891886eadc82c8a9f282da34ce0ddee0e54e93dbd5bf422ff07a692151fe5b7459cb43c6af7864735c4a3b4aee5b1f700dea9c52014a84a6d2e2fae74a853d8d970cc857518dfb3ebfe28a7217e84c4a8d19dd06291e21c6fac4b0754c1fb63ffd745432f2858ed59c6f85d498933491e6d5364c71b2355b084041f071ec4e7d848d7eea5a17355fee9850b0f2978a660b450099fe3cfd12d6a5b2225bb4b0d68fa1e39b4ba4d30b2ff1edbb300bc9ead5d5bfb9392fc917bf5f8cdb38a9779385d235cddc412b5e98ed386384aa56d2f2d2857f9934cfbbc75366c794d3eb0e8b2200b033cea78ad286bb9799363280fdb449ff6f3c41b7fad76cf5af2444413fed50413d2744b66acdfa6544f64636a20edb453e0e32a227288c6d3a4df779eec301814f43046f81321be54d466849faec82e5ba65e6c1974ab6af805d73fa6395d7293ec5625c4fa088925e689d7adcce6b69bd5089528366e645cc76dccceb6924b81806be9a281bd30b6b9d56d32daf52a4f38608f83521938849b97504f7c3d209db7d2964bc9ed419e91fafc3d22b3d866bc7fa1f9a51adff03017d1aa61ab2b00efe89e21f1a0634b888abe24095ae5ccc2c5b220ed18577750eaf0bec7d348c7cf602126eba3ba5fc0a360cfc14b8c213886422a5619273f9b6b0f8fb4acc13511d979806693802e2cefac3a5f6205aa0935164bc0a22d5fa6eebb8cca0232503"}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$9p(r3, &(0x7f00000002c0)="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", 0x1000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xc3b2b) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f00000000c0)) 19:21:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x1282) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) [ 324.834454][ T32] audit: type=1804 audit(1595359284.443:18): pid=11777 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir087027832/syzkaller.2sxzae/70/cgroup.controllers" dev="sda1" ino=16146 res=1 19:21:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000280)={@link_local, @random="aa972450a2e4", @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @remote}, {0x22, 0x0, 0x0, @empty}}}}}, 0x0) 19:21:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x7ffff000) r3 = inotify_init1(0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000040)={r3, 0x831, 0x8, 0x7}) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:21:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000940)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="53594e544820274361706d65272030303030303030303030303030303030303030300a494741494e2027434420436170747572652720301f30303030303030303030303030300046b3072cb7f59c4068bad8000030300a4954414c320a50434d090000000000000070747572652053bb9bdd08e482a911b775303030303030303030303030303030303030"], 0x91) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000080)=0x1ff, &(0x7f0000000180)=0x4) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) fsetxattr$security_ima(r2, &(0x7f0000000780)='security.ima\x00', &(0x7f00000007c0)=@v1={0x2, "a5ac"}, 0x3, 0x2) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000380)) r4 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r5}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000880)={'syztnl2\x00', &(0x7f0000000800)={'syztnl1\x00', r5, 0x2f, 0x81, 0x1, 0x1, 0x4, @private0={0xfc, 0x0, [], 0x1}, @loopback, 0x7, 0x8000, 0x1, 0x9}}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000008c0)={@mcast2, @private0={0xfc, 0x0, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x6, 0x100, 0x400, 0x6f, 0x80, r6}) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x64, 0x4, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x8820}, 0x4000040) sched_setscheduler(r4, 0x0, &(0x7f0000000380)) clone3(&(0x7f0000000540)={0x8800880, &(0x7f00000001c0)=0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240), {0x40}, &(0x7f0000000280)=""/174, 0xae, &(0x7f0000000340)=""/140, &(0x7f0000000400)=[r3, r4], 0x2, {r2}}, 0x58) fstatfs(r7, &(0x7f00000005c0)=""/182) 19:21:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 19:21:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x280000) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000080)=0x20, 0x4) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 19:21:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x30, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "1b9500", 0x0, 0x0, 0x0, @empty, @remote}}}}}}}}, 0x6a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 19:21:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 19:21:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x100) r1 = openat$nvram(0xffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x420040, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0xfffffff8, 0x4}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000300)=0x4, 0x8) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000180)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = dup(r3) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x20000080) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) 19:21:25 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x42e, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:21:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000180)=""/204) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) [ 326.273260][ T32] audit: type=1804 audit(1595359285.883:19): pid=11822 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir806787777/syzkaller.mWyAlG/37/cgroup.controllers" dev="sda1" ino=16142 res=1 [ 326.402943][ T32] audit: type=1800 audit(1595359285.993:20): pid=11822 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=16142 res=0 19:21:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {r1, r2/1000+10000}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:21:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) write$proc_mixer(r0, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x6, @pix_mp={0x81, 0x4, 0x30323953, 0x0, 0x6, [{0x81, 0x6}, {0x101, 0x4}, {0x80000001, 0xfffffffd}, {0x33, 0x3}, {0x354, 0xfffff968}, {0x1c99, 0x3}, {0x800, 0x6}, {0x3, 0x66}], 0x3, 0x4, 0x2, 0x1, 0x1}}) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x6, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="0330470d4e491aab5d0cfd740ab8c96cfdeaa71859c7e81d5a69f440b75169c479748ab80f14b0dae10892b2eca2fad8abd13c6abf280126e358b1c558fa788a648b2b849a2f76a476a23a853d63ada61d76e66a3d63c12dbd5e17335bdf96f5a6d30cc7886e79b6b45d0d186eebaf474b53609c6d936fd2b9d49ebedd1c429eb463e5f97e9f9408f6857390eea6a456a81732fbd493bcdf99008c7e28e679", 0x9f, 0x8}, {&(0x7f0000000280)="630d75435299865c3f97527d662f8d80b18c06a812ab652751be9ead1ccac92d087b25553438f99dba6015c8a59a7ce9d8b6f049e2b9a600d888844fe9fdc381996f1540a0ae5b0eaf2105000c0a64909d5732ec212b829cf1c9c20787860055f0360bdb39bb8b551a7cb1045529c02e96050021ca49b57f6cc03e7d5090f898ee5ccfc882b008237e5fefa64ed1e96f079a4fcec0f21b73be840d", 0x9b, 0x8000}], 0x110400, &(0x7f0000000380)={[{@barrier='barrier'}], [{@obj_type={'obj_type', 0x3d, ' \''}}, {@subj_user={'subj_user', 0x3d, ']\'}:'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@obj_type={'obj_type', 0x3d, '\x11!'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$selinux_attr(r2, &(0x7f0000000440)='system_u:object_r:selinux_config_t:s0\x00', 0x26) write$proc_mixer(r3, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x541c, &(0x7f0000000400)) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) 19:21:26 executing program 4: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x434c1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x16, @remote, 0x4e22, 0x3, 'ovf\x00', 0x1a, 0x4, 0x34}, {@local, 0x4e23, 0x4, 0x5, 0x0, 0x5}}, 0x44) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc3b2b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$proc_mixer(r3, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) mmap$IORING_OFF_SQES(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x2010, r3, 0x10000000) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) r5 = getpgid(r4) ptrace(0x8, r5) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x2) r6 = dup(r1) ioctl$KVM_KVMCLOCK_CTRL(r6, 0xaead) 19:21:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000009c0)={'filter\x00', 0x2, 0x4, 0x3d0, 0x100, 0x100, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'vcan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@remote, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@random="ec490d28e377"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve0\x00', 'geneve1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 19:21:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/156) 19:21:26 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2f4) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffffff, 0x5a9}, 0x40) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1, &(0x7f0000000740)=""/242, 0xf2}, 0x40010062) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x98, 0x80100, 0x0, r2, 0xa7}, 0x40) gettid() bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 19:21:27 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000004000000040000000020000000000000000000007"], &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) [ 327.759166][T11871] BPF:[1] FWD (anon) [ 327.763526][T11871] BPF:struct [ 327.766769][T11871] BPF: [ 327.769573][T11871] BPF:Invalid name [ 327.773578][T11871] BPF: [ 327.773578][T11871] 19:21:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xc3b2b) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000280)) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000040)={0x9b9, 0x5, 0x0, 0x57bb, 0x6, 0x72c}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc3b2b) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f00000001c0)={0xffffffd6, 0x1, {0x2, 0x2, 0x6, 0x1, 0xda}, 0x8}) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000100), 0xb) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x7ffff000) fcntl$notify(r1, 0x402, 0x20) [ 327.891522][T11878] BPF:[1] FWD (anon) [ 327.896451][T11878] BPF:struct [ 327.899695][T11878] BPF: [ 327.902681][T11878] BPF:Invalid name [ 327.906442][T11878] BPF: [ 327.906442][T11878] 19:21:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x80) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 19:21:27 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 19:21:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:21:27 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2f4) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffffff, 0x5a9}, 0x40) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1, &(0x7f0000000740)=""/242, 0xf2}, 0x40010062) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x98, 0x80100, 0x0, r2, 0xa7}, 0x40) gettid() bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 19:21:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x80841) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/133) [ 328.638842][ C1] ===================================================== [ 328.645844][ C1] BUG: KMSAN: uninit-value in nf_ip6_checksum+0x58d/0x610 [ 328.652957][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.8.0-rc5-syzkaller #0 [ 328.661183][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.671234][ C1] Call Trace: [ 328.674533][ C1] dump_stack+0x1df/0x240 [ 328.678878][ C1] kmsan_report+0xf7/0x1e0 [ 328.683306][ C1] __msan_warning+0x58/0xa0 [ 328.687817][ C1] nf_ip6_checksum+0x58d/0x610 [ 328.692622][ C1] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 328.698881][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 328.704013][ C1] nf_nat_ipv6_fn+0x394/0x4d0 [ 328.708722][ C1] nf_nat_ipv6_in+0x126/0x3c0 [ 328.713517][ C1] ? nf_nat_ipv4_fn+0x360/0x360 [ 328.718375][ C1] nf_hook_slow+0x16e/0x400 [ 328.722908][ C1] ipv6_rcv+0x273/0x710 [ 328.727079][ C1] ? local_bh_enable+0x40/0x40 [ 328.731861][ C1] process_backlog+0x72c/0x14e0 [ 328.736720][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 328.742364][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 328.747498][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 328.752803][ C1] net_rx_action+0x746/0x1aa0 [ 328.757516][ C1] ? net_tx_action+0xc40/0xc40 [ 328.762293][ C1] __do_softirq+0x311/0x83d [ 328.766816][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 328.772026][ C1] ? takeover_tasklets+0x8f0/0x8f0 [ 328.777153][ C1] run_ksoftirqd+0x25/0x40 [ 328.781574][ C1] smpboot_thread_fn+0x493/0x980 [ 328.786536][ C1] kthread+0x515/0x550 [ 328.790611][ C1] ? cpu_report_death+0x180/0x180 [ 328.795642][ C1] ? kthread_blkcg+0xf0/0xf0 [ 328.800249][ C1] ret_from_fork+0x22/0x30 [ 328.804673][ C1] [ 328.807001][ C1] Uninit was stored to memory at: [ 328.812033][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 328.817754][ C1] __msan_chain_origin+0x50/0x90 [ 328.822702][ C1] __skb_checksum_complete+0x422/0x540 [ 328.828251][ C1] nf_ip6_checksum+0x501/0x610 [ 328.833025][ C1] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 328.839262][ C1] nf_nat_ipv6_fn+0x394/0x4d0 [ 328.843938][ C1] nf_nat_ipv6_local_fn+0xb0/0x690 [ 328.849057][ C1] nf_hook_slow+0x16e/0x400 [ 328.853563][ C1] __ip6_local_out+0x56d/0x750 [ 328.858319][ C1] ip6_local_out+0xa4/0x1d0 [ 328.862824][ C1] ip6_push_pending_frames+0x213/0x4f0 [ 328.868285][ C1] icmpv6_push_pending_frames+0x674/0x6b0 [ 328.874010][ C1] icmp6_send+0x32c7/0x3a00 [ 328.878507][ C1] icmpv6_send+0xe4/0x110 [ 328.882835][ C1] ip6_link_failure+0x68/0x590 [ 328.887597][ C1] ndisc_error_report+0x106/0x1a0 [ 328.892622][ C1] neigh_invalidate+0x33f/0x8c0 [ 328.897470][ C1] neigh_timer_handler+0xb0b/0x1520 [ 328.902662][ C1] call_timer_fn+0x218/0x510 [ 328.907250][ C1] __run_timers+0xd20/0x11c0 [ 328.911922][ C1] run_timer_softirq+0x2d/0x50 [ 328.916683][ C1] __do_softirq+0x311/0x83d [ 328.921172][ C1] [ 328.923488][ C1] Uninit was stored to memory at: [ 328.928516][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 328.934234][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 328.940216][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 328.945238][ C1] __msan_memcpy+0x43/0x50 [ 328.949658][ C1] csum_partial_copy+0xae/0x100 [ 328.954509][ C1] skb_copy_and_csum_bits+0x227/0x1130 [ 328.959969][ C1] icmpv6_getfrag+0x15f/0x350 [ 328.964657][ C1] __ip6_append_data+0x507b/0x6320 [ 328.969762][ C1] ip6_append_data+0x3cb/0x660 [ 328.974525][ C1] icmp6_send+0x308e/0x3a00 [ 328.979041][ C1] icmpv6_send+0xe4/0x110 [ 328.983454][ C1] ip6_link_failure+0x68/0x590 [ 328.988215][ C1] ndisc_error_report+0x106/0x1a0 [ 328.993256][ C1] neigh_invalidate+0x33f/0x8c0 [ 328.998121][ C1] neigh_timer_handler+0xb0b/0x1520 [ 329.003316][ C1] call_timer_fn+0x218/0x510 [ 329.007906][ C1] __run_timers+0xd20/0x11c0 [ 329.012503][ C1] run_timer_softirq+0x2d/0x50 [ 329.017273][ C1] __do_softirq+0x311/0x83d [ 329.021762][ C1] [ 329.024082][ C1] Uninit was stored to memory at: [ 329.029140][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 329.034860][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 329.040849][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 329.045872][ C1] __msan_memcpy+0x43/0x50 [ 329.050287][ C1] csum_partial_copy+0xae/0x100 [ 329.055137][ C1] csum_and_copy_from_iter_full+0xdca/0x1800 [ 329.061117][ C1] ip_generic_getfrag+0x1fb/0x3c0 [ 329.066144][ C1] raw6_getfrag+0x552/0x600 [ 329.070650][ C1] __ip6_append_data+0x507b/0x6320 [ 329.075762][ C1] ip6_append_data+0x3cb/0x660 [ 329.080531][ C1] rawv6_sendmsg+0x32bb/0x5c30 [ 329.085297][ C1] inet_sendmsg+0x2d8/0x2e0 [ 329.089825][ C1] kernel_sendmsg+0x384/0x440 [ 329.094500][ C1] sock_no_sendpage+0x235/0x300 [ 329.099350][ C1] sock_sendpage+0x1e1/0x2c0 [ 329.103958][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 329.108808][ C1] __splice_from_pipe+0x565/0xf00 [ 329.113830][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 329.119283][ C1] direct_splice_actor+0x1fd/0x580 [ 329.124392][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 329.129777][ C1] do_splice_direct+0x342/0x580 [ 329.134625][ C1] do_sendfile+0x101b/0x1d40 [ 329.139229][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 329.144774][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 329.150317][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 329.155518][ C1] do_fast_syscall_32+0x6b/0xd0 [ 329.160370][ C1] do_SYSENTER_32+0x73/0x90 [ 329.164876][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 329.171191][ C1] [ 329.173515][ C1] Uninit was created at: [ 329.177759][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 329.183392][ C1] kmsan_alloc_page+0xb9/0x180 [ 329.188154][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 329.193702][ C1] alloc_pages_current+0x672/0x990 [ 329.198821][ C1] push_pipe+0x605/0xb70 [ 329.203075][ C1] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 329.208806][ C1] do_splice_to+0x4fc/0x14f0 [ 329.213401][ C1] splice_direct_to_actor+0x45c/0xf50 [ 329.218869][ C1] do_splice_direct+0x342/0x580 [ 329.223721][ C1] do_sendfile+0x101b/0x1d40 [ 329.228322][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 329.233864][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 329.239407][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 329.244605][ C1] do_fast_syscall_32+0x6b/0xd0 [ 329.249457][ C1] do_SYSENTER_32+0x73/0x90 [ 329.253958][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 329.260271][ C1] ===================================================== [ 329.267206][ C1] Disabling lock debugging due to kernel taint [ 329.273350][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 329.279945][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 329.289480][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.299531][ C1] Call Trace: [ 329.302831][ C1] dump_stack+0x1df/0x240 [ 329.307194][ C1] panic+0x3d5/0xc3e [ 329.311144][ C1] kmsan_report+0x1df/0x1e0 [ 329.315669][ C1] __msan_warning+0x58/0xa0 [ 329.320192][ C1] nf_ip6_checksum+0x58d/0x610 [ 329.324983][ C1] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 329.331251][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 329.336379][ C1] nf_nat_ipv6_fn+0x394/0x4d0 [ 329.341107][ C1] nf_nat_ipv6_in+0x126/0x3c0 [ 329.345803][ C1] ? nf_nat_ipv4_fn+0x360/0x360 [ 329.350673][ C1] nf_hook_slow+0x16e/0x400 [ 329.355202][ C1] ipv6_rcv+0x273/0x710 [ 329.359381][ C1] ? local_bh_enable+0x40/0x40 [ 329.364158][ C1] process_backlog+0x72c/0x14e0 [ 329.369017][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 329.374664][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 329.379807][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 329.385098][ C1] net_rx_action+0x746/0x1aa0 [ 329.389803][ C1] ? net_tx_action+0xc40/0xc40 [ 329.394574][ C1] __do_softirq+0x311/0x83d [ 329.399097][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 329.404294][ C1] ? takeover_tasklets+0x8f0/0x8f0 [ 329.409418][ C1] run_ksoftirqd+0x25/0x40 [ 329.413848][ C1] smpboot_thread_fn+0x493/0x980 [ 329.418819][ C1] kthread+0x515/0x550 [ 329.422898][ C1] ? cpu_report_death+0x180/0x180 [ 329.427942][ C1] ? kthread_blkcg+0xf0/0xf0 [ 329.432543][ C1] ret_from_fork+0x22/0x30 [ 329.437497][ C1] ------------[ cut here ]------------ [ 329.442947][ C1] kernel BUG at mm/kmsan/kmsan.h:87! [ 329.448222][ C1] invalid opcode: 0000 [#1] SMP [ 329.453067][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 329.462591][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.472638][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 329.479219][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 6a a6 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 329.498808][ C1] RSP: 0018:ffff9c69c0cdf308 EFLAGS: 00010046 [ 329.504855][ C1] RAX: 0000000000000002 RBX: 00000000046b00d1 RCX: 00000000046b00d1 [ 329.512809][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9c69c0cdf3e4 [ 329.520760][ C1] RBP: ffff9c69c0cdf3b0 R08: 0000000000000000 R09: ffff90c16fd28210 [ 329.528717][ C1] R10: 0000000000000000 R11: ffffffff9d402930 R12: 0000000000000000 [ 329.536725][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 329.544689][ C1] FS: 0000000000000000(0000) GS:ffff90c16fd00000(0000) knlGS:0000000000000000 [ 329.553600][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 329.560165][ C1] CR2: 00007fc088a41d70 CR3: 0000000063d6d000 CR4: 00000000001406e0 [ 329.568125][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 329.576075][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 329.584034][ C1] Call Trace: [ 329.587322][ C1] kmsan_check_memory+0xd/0x10 [ 329.592079][ C1] iowrite8+0x99/0x2e0 [ 329.596132][ C1] pvpanic_panic_notify+0x99/0xc0 [ 329.601146][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 329.606250][ C1] atomic_notifier_call_chain+0x130/0x250 [ 329.611972][ C1] panic+0x468/0xc3e [ 329.615885][ C1] kmsan_report+0x1df/0x1e0 [ 329.620373][ C1] __msan_warning+0x58/0xa0 [ 329.624861][ C1] nf_ip6_checksum+0x58d/0x610 [ 329.629629][ C1] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 329.635868][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 329.640967][ C1] nf_nat_ipv6_fn+0x394/0x4d0 [ 329.645636][ C1] nf_nat_ipv6_in+0x126/0x3c0 [ 329.650329][ C1] ? nf_nat_ipv4_fn+0x360/0x360 [ 329.655162][ C1] nf_hook_slow+0x16e/0x400 [ 329.659662][ C1] ipv6_rcv+0x273/0x710 [ 329.663809][ C1] ? local_bh_enable+0x40/0x40 [ 329.668554][ C1] process_backlog+0x72c/0x14e0 [ 329.673398][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 329.679025][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 329.684127][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 329.689403][ C1] net_rx_action+0x746/0x1aa0 [ 329.694104][ C1] ? net_tx_action+0xc40/0xc40 [ 329.698870][ C1] __do_softirq+0x311/0x83d [ 329.703388][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 329.708583][ C1] ? takeover_tasklets+0x8f0/0x8f0 [ 329.713682][ C1] run_ksoftirqd+0x25/0x40 [ 329.718082][ C1] smpboot_thread_fn+0x493/0x980 [ 329.723013][ C1] kthread+0x515/0x550 [ 329.727079][ C1] ? cpu_report_death+0x180/0x180 [ 329.732104][ C1] ? kthread_blkcg+0xf0/0xf0 [ 329.736707][ C1] ret_from_fork+0x22/0x30 [ 329.741127][ C1] Modules linked in: [ 329.745013][ C1] ---[ end trace db47d1c5a88789a5 ]--- [ 329.750482][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 329.757061][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 6a a6 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 329.776667][ C1] RSP: 0018:ffff9c69c0cdf308 EFLAGS: 00010046 [ 329.782719][ C1] RAX: 0000000000000002 RBX: 00000000046b00d1 RCX: 00000000046b00d1 [ 329.790686][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9c69c0cdf3e4 [ 329.798649][ C1] RBP: ffff9c69c0cdf3b0 R08: 0000000000000000 R09: ffff90c16fd28210 [ 329.806600][ C1] R10: 0000000000000000 R11: ffffffff9d402930 R12: 0000000000000000 [ 329.814551][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 329.822516][ C1] FS: 0000000000000000(0000) GS:ffff90c16fd00000(0000) knlGS:0000000000000000 [ 329.831434][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 329.838006][ C1] CR2: 00007fc088a41d70 CR3: 0000000063d6d000 CR4: 00000000001406e0 [ 329.845959][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 329.853913][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 329.861964][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 329.869198][ C1] ------------[ cut here ]------------ [ 329.874639][ C1] kernel BUG at mm/kmsan/kmsan.h:87! [ 329.879925][ C1] invalid opcode: 0000 [#2] SMP [ 329.884767][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B D 5.8.0-rc5-syzkaller #0 [ 329.894288][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.904350][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 329.910917][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 6a a6 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 329.930527][ C1] RSP: 0018:ffff9c69c0cdece8 EFLAGS: 00010002 [ 329.936598][ C1] RAX: 0000000000000003 RBX: 00000000065500c6 RCX: 00000000065500c6 [ 329.944574][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9c69c0cdedc4 [ 329.952535][ C1] RBP: ffff9c69c0cded90 R08: 0000000000000000 R09: ffff90c16fd28210 [ 329.960487][ C1] R10: 0000000000000000 R11: ffffffff9d402930 R12: 0000000000000000 [ 329.968437][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 329.976837][ C1] FS: 0000000000000000(0000) GS:ffff90c16fd00000(0000) knlGS:0000000000000000 [ 329.985757][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 329.992317][ C1] CR2: 00007fc088a41d70 CR3: 0000000063d6d000 CR4: 00000000001406e0 [ 330.000268][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 330.008228][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 330.016188][ C1] Call Trace: [ 330.019479][ C1] ? vprintk_default+0x90/0xa0 [ 330.024238][ C1] kmsan_check_memory+0xd/0x10 [ 330.028995][ C1] iowrite8+0x99/0x2e0 [ 330.033060][ C1] pvpanic_panic_notify+0x99/0xc0 [ 330.038066][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 330.043157][ C1] atomic_notifier_call_chain+0x130/0x250 [ 330.048867][ C1] panic+0x468/0xc3e [ 330.052773][ C1] oops_end+0x2a5/0x2d0 [ 330.057014][ C1] die+0x317/0x370 [ 330.060728][ C1] do_trap+0x3c0/0x760 [ 330.064801][ C1] handle_invalid_op+0x18b/0x230 [ 330.069719][ C1] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 330.075677][ C1] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 330.081652][ C1] exc_invalid_op+0x60/0x80 [ 330.086140][ C1] asm_exc_invalid_op+0x12/0x20 [ 330.090972][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 330.097551][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 6a a6 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 330.117510][ C1] RSP: 0018:ffff9c69c0cdf308 EFLAGS: 00010046 [ 330.123566][ C1] RAX: 0000000000000002 RBX: 00000000046b00d1 RCX: 00000000046b00d1 [ 330.131527][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9c69c0cdf3e4 [ 330.139483][ C1] RBP: ffff9c69c0cdf3b0 R08: 0000000000000000 R09: ffff90c16fd28210 [ 330.147447][ C1] R10: 0000000000000000 R11: ffffffff9d402930 R12: 0000000000000000 [ 330.155407][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 330.163383][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 330.168488][ C1] ? kmsan_internal_check_memory+0x324/0x3d0 [ 330.174472][ C1] kmsan_check_memory+0xd/0x10 [ 330.179218][ C1] iowrite8+0x99/0x2e0 [ 330.183271][ C1] pvpanic_panic_notify+0x99/0xc0 [ 330.188288][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 330.193381][ C1] atomic_notifier_call_chain+0x130/0x250 [ 330.199101][ C1] panic+0x468/0xc3e [ 330.203010][ C1] kmsan_report+0x1df/0x1e0 [ 330.207496][ C1] __msan_warning+0x58/0xa0 [ 330.211994][ C1] nf_ip6_checksum+0x58d/0x610 [ 330.216754][ C1] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 330.222987][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 330.228093][ C1] nf_nat_ipv6_fn+0x394/0x4d0 [ 330.232762][ C1] nf_nat_ipv6_in+0x126/0x3c0 [ 330.238384][ C1] ? nf_nat_ipv4_fn+0x360/0x360 [ 330.243214][ C1] nf_hook_slow+0x16e/0x400 [ 330.247843][ C1] ipv6_rcv+0x273/0x710 [ 330.251998][ C1] ? local_bh_enable+0x40/0x40 [ 330.256755][ C1] process_backlog+0x72c/0x14e0 [ 330.261619][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 330.267243][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 330.272359][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 330.277632][ C1] net_rx_action+0x746/0x1aa0 [ 330.282306][ C1] ? net_tx_action+0xc40/0xc40 [ 330.287064][ C1] __do_softirq+0x311/0x83d [ 330.291557][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 330.296731][ C1] ? takeover_tasklets+0x8f0/0x8f0 [ 330.301830][ C1] run_ksoftirqd+0x25/0x40 [ 330.306235][ C1] smpboot_thread_fn+0x493/0x980 [ 330.311178][ C1] kthread+0x515/0x550 [ 330.315232][ C1] ? cpu_report_death+0x180/0x180 [ 330.320239][ C1] ? kthread_blkcg+0xf0/0xf0 [ 330.324811][ C1] ret_from_fork+0x22/0x30 [ 330.329213][ C1] Modules linked in: [ 330.333103][ C1] ---[ end trace db47d1c5a88789a6 ]--- [ 330.338546][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 330.345122][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 6a a6 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 330.364723][ C1] RSP: 0018:ffff9c69c0cdf308 EFLAGS: 00010046 [ 330.370793][ C1] RAX: 0000000000000002 RBX: 00000000046b00d1 RCX: 00000000046b00d1 [ 330.379360][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9c69c0cdf3e4 [ 330.387328][ C1] RBP: ffff9c69c0cdf3b0 R08: 0000000000000000 R09: ffff90c16fd28210 [ 330.395291][ C1] R10: 0000000000000000 R11: ffffffff9d402930 R12: 0000000000000000 [ 330.403256][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 330.411211][ C1] FS: 0000000000000000(0000) GS:ffff90c16fd00000(0000) knlGS:0000000000000000 [ 330.420122][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 330.426695][ C1] CR2: 00007fc088a41d70 CR3: 0000000063d6d000 CR4: 00000000001406e0 [ 330.434651][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 330.442696][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 330.450650][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 330.457887][ C1] ------------[ cut here ]------------ [ 330.463337][ C1] kernel BUG at mm/kmsan/kmsan.h:87! [ 330.468611][ C1] invalid opcode: 0000 [#3] SMP [ 330.473449][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B D 5.8.0-rc5-syzkaller #0 [ 330.482963][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.493023][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 330.499612][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 6a a6 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 330.519203][ C1] RSP: 0018:ffff9c69c0cde6c8 EFLAGS: 00010002 [ 330.525257][ C1] RAX: 0000000000000004 RBX: 00000000065500c6 RCX: 00000000065500c6 [ 330.533214][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9c69c0cde7a4 [ 330.541191][ C1] RBP: ffff9c69c0cde770 R08: 0000000000000000 R09: ffff90c16fd28210 [ 330.549169][ C1] R10: 0000000000000000 R11: ffffffff9d402930 R12: 0000000000000000 [ 330.557217][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 330.565196][ C1] FS: 0000000000000000(0000) GS:ffff90c16fd00000(0000) knlGS:0000000000000000 [ 330.574160][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 330.580730][ C1] CR2: 00007fc088a41d70 CR3: 0000000063d6d000 CR4: 00000000001406e0 [ 330.588683][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 330.596634][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 330.604586][ C1] Call Trace: [ 330.607879][ C1] ? vprintk_default+0x90/0xa0 [ 330.612637][ C1] kmsan_check_memory+0xd/0x10 [ 330.617390][ C1] iowrite8+0x99/0x2e0 [ 330.621447][ C1] pvpanic_panic_notify+0x99/0xc0 [ 330.626452][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 330.631547][ C1] atomic_notifier_call_chain+0x130/0x250 [ 330.637258][ C1] panic+0x468/0xc3e [ 330.641179][ C1] oops_end+0x2a5/0x2d0 [ 330.645330][ C1] die+0x317/0x370 [ 330.649044][ C1] do_trap+0x3c0/0x760 [ 330.653109][ C1] handle_invalid_op+0x18b/0x230 [ 330.658038][ C1] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 330.664255][ C1] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 330.670220][ C1] exc_invalid_op+0x60/0x80 [ 330.674718][ C1] asm_exc_invalid_op+0x12/0x20 [ 330.679559][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 330.686123][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 6a a6 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 330.705729][ C1] RSP: 0018:ffff9c69c0cdece8 EFLAGS: 00010002 [ 330.711779][ C1] RAX: 0000000000000003 RBX: 00000000065500c6 RCX: 00000000065500c6 [ 330.719761][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9c69c0cdedc4 [ 330.727712][ C1] RBP: ffff9c69c0cded90 R08: 0000000000000000 R09: ffff90c16fd28210 [ 330.735680][ C1] R10: 0000000000000000 R11: ffffffff9d402930 R12: 0000000000000000 [ 330.743632][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 330.751684][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 330.756788][ C1] ? kmsan_internal_check_memory+0x324/0x3d0 [ 330.762753][ C1] ? vprintk_default+0x90/0xa0 [ 330.767513][ C1] kmsan_check_memory+0xd/0x10 [ 330.772270][ C1] iowrite8+0x99/0x2e0 [ 330.776345][ C1] pvpanic_panic_notify+0x99/0xc0 [ 330.781360][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 330.786469][ C1] atomic_notifier_call_chain+0x130/0x250 [ 330.792191][ C1] panic+0x468/0xc3e [ 330.796099][ C1] oops_end+0x2a5/0x2d0 [ 330.800255][ C1] die+0x317/0x370 [ 330.803980][ C1] do_trap+0x3c0/0x760 [ 330.808043][ C1] handle_invalid_op+0x18b/0x230 [ 330.812972][ C1] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 330.818930][ C1] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 330.824907][ C1] exc_invalid_op+0x60/0x80 [ 330.829493][ C1] asm_exc_invalid_op+0x12/0x20 [ 330.834326][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 330.840893][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 6a a6 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 330.860485][ C1] RSP: 0018:ffff9c69c0cdf308 EFLAGS: 00010046 [ 330.866534][ C1] RAX: 0000000000000002 RBX: 00000000046b00d1 RCX: 00000000046b00d1 [ 330.874495][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9c69c0cdf3e4 [ 330.882461][ C1] RBP: ffff9c69c0cdf3b0 R08: 0000000000000000 R09: ffff90c16fd28210 [ 330.890411][ C1] R10: 0000000000000000 R11: ffffffff9d402930 R12: 0000000000000000 [ 330.898361][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 330.906327][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 330.911780][ C1] ? kmsan_internal_check_memory+0x324/0x3d0 [ 330.917755][ C1] kmsan_check_memory+0xd/0x10 [ 330.922502][ C1] iowrite8+0x99/0x2e0 [ 330.926557][ C1] pvpanic_panic_notify+0x99/0xc0 [ 330.931576][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 330.936684][ C1] atomic_notifier_call_chain+0x130/0x250 [ 330.942399][ C1] panic+0x468/0xc3e [ 330.946318][ C1] kmsan_report+0x1df/0x1e0 [ 330.950810][ C1] __msan_warning+0x58/0xa0 [ 330.955302][ C1] nf_ip6_checksum+0x58d/0x610 [ 330.960060][ C1] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 330.966295][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 330.971394][ C1] nf_nat_ipv6_fn+0x394/0x4d0 [ 330.976070][ C1] nf_nat_ipv6_in+0x126/0x3c0 [ 330.980755][ C1] ? nf_nat_ipv4_fn+0x360/0x360 [ 330.985586][ C1] nf_hook_slow+0x16e/0x400 [ 330.990095][ C1] ipv6_rcv+0x273/0x710 [ 330.994247][ C1] ? local_bh_enable+0x40/0x40 [ 330.998996][ C1] process_backlog+0x72c/0x14e0 [ 331.003834][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 331.009451][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 331.014560][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 331.019827][ C1] net_rx_action+0x746/0x1aa0 [ 331.024503][ C1] ? net_tx_action+0xc40/0xc40 [ 331.029262][ C1] __do_softirq+0x311/0x83d [ 331.033768][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 331.038954][ C1] ? takeover_tasklets+0x8f0/0x8f0 [ 331.044053][ C1] run_ksoftirqd+0x25/0x40 [ 331.048451][ C1] smpboot_thread_fn+0x493/0x980 [ 331.053395][ C1] kthread+0x515/0x550 [ 331.057446][ C1] ? cpu_report_death+0x180/0x180 [ 331.062454][ C1] ? kthread_blkcg+0xf0/0xf0 [ 331.067026][ C1] ret_from_fork+0x22/0x30 [ 331.071428][ C1] Modules linked in: [ 331.075320][ C1] ---[ end trace db47d1c5a88789a7 ]--- [ 331.080762][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 331.087333][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 6a a6 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 331.107010][ C1] RSP: 0018:ffff9c69c0cdf308 EFLAGS: 00010046 [ 331.113058][ C1] RAX: 0000000000000002 RBX: 00000000046b00d1 RCX: 00000000046b00d1 [ 331.121021][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9c69c0cdf3e4 [ 331.128974][ C1] RBP: ffff9c69c0cdf3b0 R08: 0000000000000000 R09: ffff90c16fd28210 [ 331.136928][ C1] R10: 0000000000000000 R11: ffffffff9d402930 R12: 0000000000000000 [ 331.144881][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 331.152847][ C1] FS: 0000000000000000(0000) GS:ffff90c16fd00000(0000) knlGS:0000000000000000 [ 331.161759][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.168323][ C1] CR2: 00007fc088a41d70 CR3: 0000000063d6d000 CR4: 00000000001406e0 [ 331.176280][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 331.184238][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 331.192190][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 331.200043][ C1] Kernel Offset: 0x17000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 331.211713][ C1] Rebooting in 86400 seconds..