[....] Starting OpenBSD Secure Shell server: sshd[ 28.639143] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.326601] random: sshd: uninitialized urandom read (32 bytes read) [ 33.611003] kauditd_printk_skb: 9 callbacks suppressed [ 33.611012] audit: type=1400 audit(1568991904.472:35): avc: denied { map } for pid=6811 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.654898] random: sshd: uninitialized urandom read (32 bytes read) [ 34.246249] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.38' (ECDSA) to the list of known hosts. [ 40.106696] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/20 15:05:11 fuzzer started [ 40.297767] audit: type=1400 audit(1568991911.152:36): avc: denied { map } for pid=6821 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.814591] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/20 15:05:12 dialing manager at 10.128.0.105:35365 2019/09/20 15:05:12 syscalls: 2472 2019/09/20 15:05:12 code coverage: enabled 2019/09/20 15:05:12 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/20 15:05:12 extra coverage: extra coverage is not supported by the kernel 2019/09/20 15:05:12 setuid sandbox: enabled 2019/09/20 15:05:12 namespace sandbox: enabled 2019/09/20 15:05:12 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/20 15:05:12 fault injection: enabled 2019/09/20 15:05:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/20 15:05:12 net packet injection: enabled 2019/09/20 15:05:12 net device setup: enabled [ 42.695818] random: crng init done 15:06:42 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, 0x0, &(0x7f0000000040)) 15:06:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x0, @local}, 0x10) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYPTR, @ANYPTR64, @ANYRESOCT=0x0], 0x58) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) shutdown(r0, 0x1) 15:06:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x24000400) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) 15:06:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 15:06:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x24000400) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0xd, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) 15:06:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x0, @local}, 0x10) write$binfmt_aout(r0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) shutdown(r0, 0x1) [ 131.979411] audit: type=1400 audit(1568992002.832:37): avc: denied { map } for pid=6821 comm="syz-fuzzer" path="/root/syzkaller-shm385002359" dev="sda1" ino=16489 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 132.013539] audit: type=1400 audit(1568992002.872:38): avc: denied { map } for pid=6839 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13747 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 132.200480] IPVS: ftp: loaded support on port[0] = 21 [ 132.951959] IPVS: ftp: loaded support on port[0] = 21 [ 132.952193] chnl_net:caif_netlink_parms(): no params data found [ 133.006707] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.013785] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.021128] device bridge_slave_0 entered promiscuous mode [ 133.029788] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.036471] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.043807] device bridge_slave_1 entered promiscuous mode [ 133.065310] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.074409] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.092452] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.099662] team0: Port device team_slave_0 added [ 133.105587] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.112805] team0: Port device team_slave_1 added [ 133.120787] IPVS: ftp: loaded support on port[0] = 21 [ 133.121964] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.141330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.252148] device hsr_slave_0 entered promiscuous mode [ 133.290426] device hsr_slave_1 entered promiscuous mode [ 133.359459] chnl_net:caif_netlink_parms(): no params data found [ 133.367575] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.376491] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.412683] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.419152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.426180] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.432558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.451640] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.458001] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.465375] device bridge_slave_0 entered promiscuous mode [ 133.472382] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.478719] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.486470] device bridge_slave_1 entered promiscuous mode [ 133.493655] IPVS: ftp: loaded support on port[0] = 21 [ 133.519264] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.528100] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.571376] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.578395] team0: Port device team_slave_0 added [ 133.599003] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.606564] team0: Port device team_slave_1 added [ 133.616542] chnl_net:caif_netlink_parms(): no params data found [ 133.625480] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.634663] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.713538] device hsr_slave_0 entered promiscuous mode [ 133.714172] IPVS: ftp: loaded support on port[0] = 21 [ 133.760392] device hsr_slave_1 entered promiscuous mode [ 133.804940] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.822701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.845223] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.852063] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.858903] device bridge_slave_0 entered promiscuous mode [ 133.867464] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.874054] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.881215] device bridge_slave_1 entered promiscuous mode [ 133.917969] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.945579] chnl_net:caif_netlink_parms(): no params data found [ 133.959988] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.979510] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.986637] team0: Port device team_slave_0 added [ 133.998464] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.004870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.011573] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.018075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.030825] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.037941] team0: Port device team_slave_1 added [ 134.043622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.051805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.059680] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.077211] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.084744] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.091816] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.162074] device hsr_slave_0 entered promiscuous mode [ 134.200373] device hsr_slave_1 entered promiscuous mode [ 134.271739] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.278175] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.286299] device bridge_slave_0 entered promiscuous mode [ 134.293423] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.302153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.308407] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.316610] IPVS: ftp: loaded support on port[0] = 21 [ 134.323221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.329289] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.335894] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.345161] device bridge_slave_1 entered promiscuous mode [ 134.361639] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.369512] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.378018] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.393209] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.413928] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.423385] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.432074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.439429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.483173] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.489256] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.496800] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.533284] chnl_net:caif_netlink_parms(): no params data found [ 134.542030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.549082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.558869] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.565101] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.571503] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.578659] team0: Port device team_slave_0 added [ 134.584501] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.591761] team0: Port device team_slave_1 added [ 134.599115] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.606617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.627309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.645017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.657888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.668391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.676255] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.682642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.689886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.698614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.706248] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.712619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.721666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.731086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.754669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.762532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.771078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.778942] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.785340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.794074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.801952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.809641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.817309] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.823731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.832646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.841869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.903491] device hsr_slave_0 entered promiscuous mode [ 134.950566] device hsr_slave_1 entered promiscuous mode [ 134.990957] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.005440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.014515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.022797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.034187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.046779] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.053573] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.060807] device bridge_slave_0 entered promiscuous mode [ 135.067200] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.084908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.092697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.101039] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.110554] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.118601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.128056] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.134665] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.141767] device bridge_slave_1 entered promiscuous mode [ 135.159327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.167307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.177079] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.188056] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.194412] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.206939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.249638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.257047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.264015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.272701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.279974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.287860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.297287] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.308026] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.323603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.345404] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.354360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.362410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.370545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.378102] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.384497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.391694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.399275] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.407178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.414224] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.421956] chnl_net:caif_netlink_parms(): no params data found [ 135.430510] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.437606] team0: Port device team_slave_0 added [ 135.445061] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 135.452594] team0: Port device team_slave_1 added [ 135.458136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 135.466143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.473831] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 135.496919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.504501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.514496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.523000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.583855] device hsr_slave_0 entered promiscuous mode [ 135.630329] device hsr_slave_1 entered promiscuous mode [ 135.670975] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.678467] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.684881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.692461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.699966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.707487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.716288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.723944] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.730300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.738072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.751486] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.768744] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.776677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.784197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.796878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.812463] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.819515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.827810] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.838479] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.844880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.856907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.864882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.873146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.885178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.902613] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.911168] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.917598] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.924910] device bridge_slave_0 entered promiscuous mode [ 135.932113] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.938449] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.945465] device bridge_slave_1 entered promiscuous mode [ 135.956568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.972443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.980686] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.989528] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.003096] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.012663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.022598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.031410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.038365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.049256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.057435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.065518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.073251] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.084460] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.108352] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.127623] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.139237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.159290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.175407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.184881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.193948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.201790] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.208805] team0: Port device team_slave_0 added [ 136.220865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.229920] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.236167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.244385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.252501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.260700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.269195] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.275689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.285123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.298732] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.313945] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.319998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.331637] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.339525] team0: Port device team_slave_1 added [ 136.345230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 136.360269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.372420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.381874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.393283] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 136.402756] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.414098] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 15:06:47 executing program 1: [ 136.427787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.437797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.446874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.462295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.471759] bridge0: port 2(bridge_slave_1) entered blocking state 15:06:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x4, 0x0, 0x0, 0x1}, 0x29) 15:06:47 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000940)='./file0\x00') [ 136.478153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.497726] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.508841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.523829] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 15:06:47 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) acct(&(0x7f0000000940)='./file0\x00') [ 136.529905] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.551966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.573859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.592690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 15:06:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02000000000000000000000010007ef7ef7f936c000000ef"]}) [ 136.643836] device hsr_slave_0 entered promiscuous mode [ 136.670399] protocol 88fb is buggy, dev hsr_slave_0 [ 136.675706] protocol 88fb is buggy, dev hsr_slave_1 [ 136.680609] device hsr_slave_1 entered promiscuous mode [ 136.693820] Process accounting resumed 15:06:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="0000040000000000901881dcdd0920a585c84b067168116ce8cc11ee574e99d97277e7b89e2e9f9d301cd678976a39118e0127ad79713a56bdcca22699b629a5ae02a56239"], 0x8) write$binfmt_elf32(r2, 0x0, 0x0) [ 136.720932] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 136.728388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.742525] Process accounting resumed [ 136.747331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.760456] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.766837] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.775298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.785754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.793878] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 136.800572] protocol 88fb is buggy, dev hsr_slave_0 [ 136.800631] protocol 88fb is buggy, dev hsr_slave_1 [ 136.817129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.835123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.843386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.855303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.865871] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.872303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.887186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.896911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.916738] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 136.936317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.945080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.952742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.962469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.974854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.982307] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.989356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.997485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.005174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.014467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.023677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.032435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.039880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.047618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.055218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.064792] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.071111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.083080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.099615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.109731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.118772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.144127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.153235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.173722] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.179988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.193617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.201934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.209279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.218271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.228953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.237167] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.244884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.252965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.263471] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.269470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.284555] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.292306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.300567] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.311749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.323992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.333546] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 137.339610] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.349058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.358209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.366536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.378100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.386235] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.392730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.400707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.409985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.418760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.426989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.434618] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.441004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.455343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 137.465024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 137.474917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.483209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.496655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.505332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.513028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.521047] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.531439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.538509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.546623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.556936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.564372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.572231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.582262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.589992] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.601395] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.607424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.614790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.622415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.638418] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.648264] 8021q: adding VLAN 0 to HW filter on device batadv0 15:06:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 15:06:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x16}]}, 0x10) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:06:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 15:06:49 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2800, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:06:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 15:06:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:49 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffffffffb, 0x32, 0xffffffffffffffff, 0x0) 15:06:49 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) 15:06:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 15:06:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0xbe}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:06:49 executing program 1: 15:06:49 executing program 3: 15:06:49 executing program 1: 15:06:49 executing program 3: 15:06:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:49 executing program 1: 15:06:49 executing program 3: 15:06:49 executing program 2: 15:06:50 executing program 0: 15:06:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) 15:06:50 executing program 3: 15:06:52 executing program 2: 15:06:52 executing program 1: 15:06:52 executing program 3: 15:06:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f243", @ANYRESHEX, @ANYRES32, @ANYBLOB="e6c55c669eb82eec510100019b3d7280436a7462010000000000000029a741efca44f937d0492482ba837296d961244e2e0c734057548c2eb6373b3897cc275fd87f333c960d2bc40d"], 0x0, 0xa4}, 0x20) tkill(r2, 0x3b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:06:52 executing program 4: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x332, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:06:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) 15:06:52 executing program 1: 15:06:52 executing program 3: 15:06:52 executing program 2: 15:06:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) 15:06:52 executing program 3: 15:06:52 executing program 1: [ 141.834253] ptrace attach of "/root/syz-executor.0"[7036] was attempted by "/root/syz-executor.0"[7039] 15:06:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002840)=""/170, 0xaa}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) preadv(r0, &(0x7f00000017c0), 0x1fe, 0xa3) 15:06:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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", 0xfffffffffffffc90, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c09a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:06:52 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002840)=""/170, 0xaa}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) preadv(r0, &(0x7f00000017c0), 0x1fe, 0xaa) 15:06:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000000)) 15:06:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd, 0x4000000000000800, 0x1}, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) 15:06:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:06:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000000)) 15:06:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="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", 0x164, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c09a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:06:53 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 15:06:53 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0xfffffffffffff9a1]) 15:06:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000000)) 15:06:53 executing program 1: futex(0x0, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x0, 0x0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000200)=""/252, 0xfc}], 0x1) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) 15:06:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 142.264733] syz-executor.3 (7082) used greatest stack depth: 24064 bytes left 15:06:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, &(0x7f0000000080)={0x14}, 0x14) 15:06:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002840)=""/170, 0xaa}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x2) 15:06:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) 15:06:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x24000400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 15:06:53 executing program 1: eventfd(0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 15:06:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) 15:06:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:53 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000280), 0xfdbd) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec03a10c48d40101080a2f858ad2c4aa592d", 0x48}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 15:06:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x401, 0x200040000010}) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10010001, 0x0) 15:06:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) 15:06:53 executing program 1: eventfd(0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 15:06:53 executing program 2: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:06:53 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x1765) [ 143.029888] audit: type=1400 audit(1568992013.882:39): avc: denied { create } for pid=7133 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:06:53 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000000)) 15:06:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) [ 143.081889] netlink: 1005 bytes leftover after parsing attributes in process `syz-executor.4'. 15:06:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x0, 0x0, 0x9, 0x0, 0x1801}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) [ 143.119601] audit: type=1400 audit(1568992013.932:40): avc: denied { write } for pid=7133 comm="syz-executor.4" path="socket:[26454]" dev="sockfs" ino=26454 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:06:54 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1000000000401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006b40)) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xfff) memfd_create(0x0, 0x0) 15:06:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x4c0000}) 15:06:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:54 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000000)) [ 143.281387] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:06:54 executing program 4: 15:06:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002840)=""/170, 0xaa}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x14a) 15:06:54 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000000)) 15:06:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) [ 143.834389] netlink: 1005 bytes leftover after parsing attributes in process `syz-executor.4'. 15:06:54 executing program 3: 15:06:54 executing program 2: 15:06:54 executing program 2: 15:06:54 executing program 3: 15:06:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:54 executing program 4: 15:06:54 executing program 1: 15:06:54 executing program 4: 15:06:54 executing program 3: 15:06:54 executing program 2: 15:06:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:55 executing program 1: 15:06:55 executing program 4: 15:06:55 executing program 2: 15:06:55 executing program 3: 15:06:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:55 executing program 2: 15:06:55 executing program 3: 15:06:55 executing program 1: 15:06:55 executing program 4: 15:06:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:55 executing program 2: 15:06:55 executing program 3: 15:06:55 executing program 4: 15:06:55 executing program 1: 15:06:55 executing program 4: 15:06:55 executing program 3: 15:06:55 executing program 2: 15:06:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:55 executing program 1: 15:06:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:55 executing program 2: 15:06:55 executing program 3: 15:06:55 executing program 4: 15:06:55 executing program 2: 15:06:55 executing program 1: 15:06:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:55 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:55 executing program 4: 15:06:55 executing program 3: 15:06:55 executing program 1: 15:06:55 executing program 4: 15:06:55 executing program 2: 15:06:55 executing program 3: 15:06:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000000)) 15:06:55 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:55 executing program 2: 15:06:55 executing program 1: 15:06:55 executing program 4: 15:06:55 executing program 1: 15:06:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000000)) 15:06:55 executing program 2: 15:06:55 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:55 executing program 4: socket$bt_rfcomm(0x1f, 0x1, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 15:06:55 executing program 3: 15:06:55 executing program 1: 15:06:55 executing program 3: 15:06:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000000)) 15:06:55 executing program 2: 15:06:55 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:55 executing program 3: 15:06:55 executing program 2: 15:06:55 executing program 1: 15:06:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:55 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:55 executing program 4: 15:06:55 executing program 1: 15:06:55 executing program 3: 15:06:55 executing program 2: 15:06:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:55 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:55 executing program 4: 15:06:55 executing program 2: 15:06:56 executing program 3: 15:06:56 executing program 1: 15:06:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:56 executing program 4: 15:06:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:56 executing program 3: 15:06:56 executing program 2: 15:06:56 executing program 1: 15:06:56 executing program 4: 15:06:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:56 executing program 3: 15:06:56 executing program 2: 15:06:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:56 executing program 1: 15:06:56 executing program 3: 15:06:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:56 executing program 2: 15:06:56 executing program 4: 15:06:56 executing program 3: 15:06:56 executing program 2: 15:06:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:56 executing program 4: 15:06:56 executing program 1: 15:06:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 15:06:56 executing program 2: 15:06:56 executing program 3: 15:06:56 executing program 4: 15:06:56 executing program 1: 15:06:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) 15:06:56 executing program 2: 15:06:56 executing program 1: 15:06:56 executing program 3: 15:06:56 executing program 4: 15:06:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:56 executing program 3: 15:06:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) 15:06:56 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:56 executing program 2: clone(0x4004003102041ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000001c00"/20, @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x218, [0x20000440, 0x0, 0x0, 0x20000470, 0x20000628], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x290) sendmmsg$inet(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000000)='{\x00', 0x2) 15:06:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x18, 0x32, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}]}, 0x18}}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) fcntl$notify(r1, 0x402, 0x80000008) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 15:06:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:56 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x1]}}}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xfffffffffffffffc, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) accept4$bt_l2cap(r3, 0x0, &(0x7f0000000640), 0x1000) r4 = fcntl$dupfd(r2, 0x0, r1) unshare(0x2040400) r5 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000540)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x0, 0x40000017}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f00000005c0)={0x3, r2}) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SIOCX25GDTEFACILITIES(r4, 0x89ea, &(0x7f00000004c0)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d50000000000000007000000", @ANYRES32, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101008000"], 0x42e}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) 15:06:56 executing program 3: 15:06:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) 15:06:56 executing program 3: 15:06:56 executing program 2: 15:06:56 executing program 2: [ 145.886764] hrtimer: interrupt took 34917 ns [ 145.899886] audit: type=1400 audit(1568992016.752:41): avc: denied { create } for pid=7406 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:06:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, 0x0) 15:06:56 executing program 3: [ 145.954274] openvswitch: netlink: Flow key attr not present in new flow. 15:06:56 executing program 2: [ 145.995898] bond0: Releasing backup interface bond_slave_1 [ 146.000225] xt_connbytes: cannot load conntrack support for proto=7 [ 146.008046] xt_connbytes: Forcing CT accounting to be enabled 15:06:56 executing program 3: [ 146.056563] audit: type=1400 audit(1568992016.782:42): avc: denied { write } for pid=7406 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 146.107094] openvswitch: netlink: Flow key attr not present in new flow. [ 146.171577] audit: type=1400 audit(1568992016.842:43): avc: denied { ioctl } for pid=7407 comm="syz-executor.4" path="socket:[27170]" dev="sockfs" ino=27170 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 146.216695] bond0: Enslaving bond_slave_1 as an active interface with an up link 15:06:57 executing program 1: 15:06:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, 0x0) 15:06:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:57 executing program 3: 15:06:57 executing program 2: 15:06:57 executing program 4: 15:06:57 executing program 3: 15:06:57 executing program 2: 15:06:57 executing program 4: 15:06:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, 0x0) 15:06:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:57 executing program 1: 15:06:57 executing program 2: 15:06:57 executing program 1: 15:06:57 executing program 3: 15:06:57 executing program 5: 15:06:57 executing program 4: 15:06:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:57 executing program 1: 15:06:57 executing program 2: 15:06:57 executing program 5: 15:06:57 executing program 3: 15:06:57 executing program 4: 15:06:57 executing program 1: 15:06:57 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) creat(0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010003e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 15:06:57 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000002c0)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 15:06:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:57 executing program 1: 15:06:57 executing program 5: 15:06:57 executing program 4: 15:06:57 executing program 1: 15:06:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9581}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 15:06:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() ioprio_set$uid(0x3, 0x0, 0x0) [ 146.729726] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:06:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 15:06:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x4) 15:06:57 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x92\xf2\x86a\xd5\xb7p\xa6\t\x18@\x12\x8f\xe2\x06\xca\x82\x03\xd1\x12\xecQ%\xaao\x8c\xc6\xb81\x16\xfd;/\xe8\x12H\x91\xe6c\xba\xb7\xd0\x96\x13m\x8a:s\xaf\xc1\x14\xf8\xb9;:y\x9c\xaf-\xfej\xfck\xa7/') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x92\xf2\x86a\xd5\xb7p\xa6\t\x18@\x12\x8f\xe2\x06\xca\x82\x03\xd1\x12\xecQ%\xaao\x8c\xc6\xb81\x16\xfd;/\xe8\x12H\x91\xe6c\xba\xb7\xd0\x96\x13m\x8a:s\xaf\xc1\x14\xf8\xb9;:y\x9c\xaf-\xfej\xfck\xa7/') sendfile(r1, r0, 0x0, 0x100) [ 146.814412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:06:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:06:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 15:06:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000040), 0x4) 15:06:57 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000200)=[@release], 0x0, 0x0, 0x0}) 15:06:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:06:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:06:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = open(0x0, 0x141042, 0x0) r1 = add_key(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r1, 0x0, 0x0) add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000004c0)="94c2d1af3f3ff5958c56862101b5bed236adfa33f74126e3a5d41bc0fdcd45d8a9f70e4e719907e6507ce29d7e0a01a1d3b590a060de44e5001fceed74072e981ceaeefbea30b24511c3025afda8fde29acf0ec6b1506710c802d23ffee15943c62b731770e17d6863147399b82cbc4eb38e0fbb29320a68911de3af24ed2de2b5f4d4553011cf0541c47986c471f6d5d5cf5e9f97bb26a5b6dca1b3895e549574aef21f7aa5725e4f5ad304a62d01166c2c89efb221ef5fdf831f27e29d9ff8598fb82cca06dae578df4a3fb121f58bcf69eaefc1dc55a640fca66d3c78c7fb52d0014a648fca0b04a9fe34d9467c644f8f028393334e94d320cec61e7f29d78e4642d3c5c97f1c3a0f6be2a8533613237c3f1a8fbfc4b940b6335a873ad703b5341281dd6a7a91197a980f5239944e81187ae623fe374d304693fda333a5623b3eac7729bfa34da44f0ceb2438189a05b1ea31f716ac1e343ee9097d69f2eb3f72991079730c4c44e8c51203cef5dae06afc0f7050410dc5af4a221d60dd6f793f5ba23cfad900a7079303618ba3311e4fb158b2546a2c19217a9fb273abca4dfb575a2b7ddab53fa20560f3848d050456db61d1c6d06727d2fc59b75a7eefc2206bafc3ab693b02392dc113e4b9b299c5dddbfdf0502ab39cd7bfb7b1d57c6828ef7e41fe710ef4762d437dfcb856f1743b34ad6a99bfc6c33c3756a039eb23285088e267d245992b46b71a8619af8bd9af6af71cad4d69e82a598a8172e507b1b6e82cdecba480ffd7c68dc7f26fe1eea0e2562e3878e1ff942935b6f948f47a27f5da5356ff31441ba43f3af82b2424ae29083a0e19d9ad9db4d68166ad5cd7602a70edab3874ba60eabe3c3c299939a591519f56b22160a9c3e049a79fd1eeb96da87737918aa74dc82d1f02b1240ae0bb8181e0da1f76f4080b8f24bf1b0d4b9b8865997bf01b7b7747af5546995bc209aa928da3b711e104424dc85330776d4c424e2e337c9b6bb48574a9317ed1dc94e2ce14fb58e6e852ae41c76fa76e1a0dedcdf592ef2c239b31ae86aa4cc7c7873a67a427eb952ab7a2d1922c05e493b6da20c9e9199ac7e36457b7a518ad1703aad2c7b2c8b8522954b97e733f44057971d201252db428db7a800d414ef1a077c581850ca1266c133e55c3453fe338047220393c21e0336e70b21b48d7f6fdba2829e82a20ff0b3a236912867166f774f388564829448f45070d94892a9bf2efea35a6ecefa815e824953ff15eabbb83fbcc31702cba6ffbfc749728b84bd4dc6be0c468d71da4f0fcd3823defd1810a7b24cf842a2c611840232a2971053f42b23483cdb9d925f8e13a9a94b8336c3b7cb7dfd18c7c24e5d33727a8be2d87dd9d835cf3e3c6be891563e32271d973198fbccebb02ece94ade5272e5be58c6cd6157f90fb369cbd50fdd78d3a6a321f304141ce3caf1f61e3c30d79682e145657caa88f0bb16f37e3de24779c6835cdaaf130dc9ecf679660d0e6b17381c1f0369c2fdb4c20474e08c4ffc75693e70e27636907a82cf69ea10f6abb4b97b18e66f0bdf00ff5e18890ea99d3f70287fe022fb6e825666b726c03d189d6020d1ef90a0d5c031539d1ac67af39c3be0841fceb5da26ebc66ea2af170521e0ff8d11b13445136fc1e4a4b2f5bd8ba3df41af30c2e0f6adf3c1e42bf4fea6629efb8a44893ea932c7e1389aa7d18601d12fb02f5e6df88819c4e4351d6333ce5ec4bedbd36a0132353f042e7ad7f897779a2f54d414e69b318eeba81714072c5195f49a6f96ee32f6f4f4da03128df309f44e32fbd2e92b2fe113846423122f68accb8592b8d4f5abf5386b0484070eef2d87b3aade048c26ca79f2e614c54ba2183fa8c30e66afd54928a7d47d138552290cd05f54ede1e59fa58e13fa483c31c5aa491a5e7c10ad860cbba223b1984d31f20739f4f99ac7417ce1c54eb6ec872b29b3eaae373aa88f0cdf3fb057e2669a43c292c60375592f189ad3bb418edb5749a054c27c4c58daadf7725c440419040032eb7167f4a32f5456ce3e9582a19a6ad818ec00f6b82de54d3d7b700d5a12ef129bd268edc20de9452e30fb22f3c119e5d54a5da09d01e97a740fc2df89e1c08a0c4497bba1303c79c6a38f446c54060f193dec0440228bbe2a5504d9ae5b10196af4c11a940f3518042c8392324ca683b6c88cc35028c34d1ef9dc459ba42983656444501991c87092ad433495cdca0b109ec2ca4aafdfdcd509859fbebba8fb777f1052991f287b1aba3c6b4c208b64ca6e0856adbaae8207e6a0ec5d24c9bf66fe296d06cbc23c9239a592deb2ad9d8f2aaf0f8e457e5e293f15394962da3dc0b39b2db40f9d1a4b57e87301690405bf478907e939bc6896492580febdce8031ce454bb642eaa4a32716c01dff740b12eb71c50c2d3dfdf40daebd0181bd66469b4266aedfee2266dbdc91de4aa38fe75b03bb8bdcd36338ca6bdca61390cfc0fc35230f3fb1017f95f0c16d9b93f5d01fb3589f45e3313752476e851b84c8ef10eadfc6244e80bdd1b7a2d438a09a58132688fccca9dcea8b2e55c2e27b04f1af51a688345de0b152c83b0a597ffded669679901dc043478b44bbcfc5219f20f63af3593658f7f0dd36d735b356189265b107478ef92b8da7ae465f9b538636b4993738c03f13a61916099829aa5b773bf3d4623e36c7c09a4795bf6566587b93b6d6da07386572ee8ab752880b9e4b27637077ddb772985edd3b9d0e39635aad296ea78fc7cf62df855645a907e8dfaddef2d1c3fd8dc754bf63f10f07adff0b863806880e034caaf936e92a35a7147dd5ebf6babe2dd3bdbd422b210c3556ead05ceba476a71e7a584733efb4e4913c498dfdbc37235dc49a09c56dcd7e6637145787f39cb16fccd4e808f0f39db5ef06a30dab728bfc2ede11b5c34a3b6cc001e896e511d70de6ad2217dcc8514e4e4feea771afd1f07332511dcbe48c41852137aacc9786e7d6d0b10fd6d43bdd0cfa7a15e5f4834cf4b6e43246cdc10c538045167ca7fd58113ae092061e094fc377ea5ffb0d5e0d835fb2adc2ad0fbfbb8b0c662bafc97403cfdd628a7076f73d5e0086b9e40e6ef88e4973fa83821d5c79fd8f9f58d12dd5ca295b297203d16203d6295612ceb503cbe37a0f696ee7081ae5bd94ff8fc66de69e169eac96d7af1b147e85e7374261e44399c467f55aafab8afa93d40a85bb31bfac2f27cc7de0f2ba95a70c0df144fa57050270e5b3d68700cfe860da4a7484b8093a78df6ad7fd2084c5f191bf1e89d56ac5563a38f756b482fbced867d8bfbd5c595332976f7b8dc56a484aa279c25435a7ab884e84725e2e58722e67e0359fecb0c0b5acf5ddc17d8dfeced92f4556cd939ec44bc7ecc19f6365b25403978b1cd3e025d433dc7c12c05891888666fcc30e0a0fb8a069ff1fbddcbfb0d5be6a0c2dbf9b7555351c2a276ff655b9be9ea2842a916d3131b836deb1d4eba5cfc3fdca1215e8cf64c08b88cae678db1b2ac4aeafa9b76a9a3c966869b9e8cc0d640c256be0a9dbdd7d24f45bc0290e02a6037cf6282a8d86f51cb6ea5a26cd1936cba462b31cbe202367b1066d6962f6cecde5938279a64e994a5c766fec769b40000dea4f9391c959c3cd75282e0ad775c710e778eaf11004a893c83d3bb85473009f6c6ab80de34c6e4129a196251aebdf688faa1d68cb67313b1267c4fbc0f644e98c3dc597116f1b657cd0f202eafb0cb92f26ecc04c65b5193f6e9aad174d46c03054b4526bfa6c12ef61e033154d4f670e4de5d61c72612498667736a97dd98b60595e088f1171ce8ecc32e227dc35f0b90020978ddfe8c2ae57cd266ace7577c0079d68ab479d2b61fdc9a2890209cb8b1f6969157a3d328623f7b3bcae30e3b8ff6c2f55fa37a4c6773c477eba27b9342b9c35e843a9d3becfc4f9ec653174f3ed66898e0caf00c55952b5178c314f27801096bbafc2c0833342348b52f840e964e47d7c78f05c2b2c72b85a16506a7bd257ae7686eec25c3c9515a8ed1474a6bf2806068e8990cb0b9e20fcee376895c71a6498dee0434cae5dc7e4c61b06350c8a0f22610e3d4903abbf52c6f8b4cf3f134d97e1577c40c64477baf33585999afeeae0d12ba6abfe8c248382139cfb684b0b06edf53beb5739a0f071a6a399a5bc6163e1dcaa6e3adf398bde258414aeddd067bd6ae4fcf6ad6882148cf5a665f5fe590a6ce7908786127c3761133c0bcf8a294bab03deb601612ea6d5eaf0605245e6273b95c40fa95eaf7fbd3bf371a0d62f74b71463774dfbb28ae8e655aa81d151126a18c9148983988fea5b05601f9841c5eb60d5b0fe227915574365104f745747388da7fb0f5e5e5000a8eaa0cf7fb913e05a1513f87f1c663bbb4b24ad342c9b7b4983864a98bbac6a0b9dd14daefc224574eaf2d9b857c8929a1cb2863a87008fe7b1b5115496b2acae88aeb2d9a96cbe85ac3579470053d3e30363d1dca65aaecda46fd11cec82031dfd848b0eee8964f4e3e6b7e19784228007b3762f58752f1fdd817c548bcfda354eb60d88c8941dee113336a030cfc8b1c2d946ef408323e6b5eff997638ecebc1b922542640e24ac562b349e60c2f89167f15d3a84965d9b65bee917af7e0ee437d6366fb8484bd3fc3c4552dc890b1d9551792fe7a04246e0955a74d7e77ba1e775420eb13ad41870963af3510d06aa63a3c9cadfdff04c5e9f53882582e0e363ce7a64ef9479beb09faecb0d8f33b8a757d02479f1b7a7d1525b773a44206fe7e75a9578d56e3a19477f37feed215df8035adbbaac230acd3da7f1458817ba1a2d4841ea4ac1131af4ea9da68ef395136d2b2f5299c9e9b11feed45d51bd4eb55b114863951d0b093984790a00f6aadc268a919c77192f008207b3cfcfedb84821170e0d38b97bce3a49611ba7d50f42d8c630ead7d266f1bcf38966288497f0d526ddd098ff64adf966b38b991367561a7c06138fb4cfaae24fb821735ef3fab3fc64277ad248f29f5fd9895521a789f4389a5094f2ba0edb76d031010d1fcc7221e1ed51843f3c8efedc8864dc2106dd739b191e22659ff6a9b62bb22043b5322df3168be3cf035f00822ffa6dd144b614608c2b2a3ece5afd5e4acaca2629472dff9930051a1f1e4d0d02222a761a68b9aca8e3ee384ea2ca17c6e84827be189b9ca0a50cf8bbcc5f20069ccc7dca6aa2a08822d7680e2a5248eda636dd36e2ede54233f3defcaa9f0b3b980d087363903de3dfdfa19154d24026740b947c29d486b3e1eb0422d93a5e7b6269096ace5c9e0f9d206a31df8fe014c7555ebdf5b2709ca85c7f9c6b04f3dc390b88fac2b2cd387f65a3d37e1653368fb611ebe1286a8f788398b661c4e73c43f465a771e354d95799afca6ff3eba8", 0xf00, r1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_delrule={0x28, 0x21, 0x93403a352db30171, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x3b}]}, 0x28}}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000340)={r2, r3/1000+10000}, 0x10) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x8564b8e848000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) dup3(r5, r6, 0x0) 15:06:57 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) utimes(&(0x7f00000006c0)='./file0\x00', 0x0) [ 147.029017] audit: type=1400 audit(1568992017.882:44): avc: denied { set_context_mgr } for pid=7523 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 15:06:57 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) 15:06:57 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) 15:06:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:06:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) 15:06:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x44, &(0x7f0000000040), 0x4) 15:06:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:06:58 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f00000000c0)) 15:06:58 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000203010002000270fff8", 0x16}], 0x0, 0x0) 15:06:58 executing program 2: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000200)=[@release], 0x0, 0x0, 0x0}) 15:06:58 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174020204010002000270fff8", 0x16}], 0x0, 0x0) 15:06:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socketpair(0x2, 0x80005, 0x0, &(0x7f0000000000)) 15:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x4413}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 15:06:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x200000000000f, 0x100000000000003, 0x2, &(0x7f00000000c0)) [ 147.418033] FAT-fs (loop4): bogus logical sector size 514 [ 147.440839] FAT-fs (loop4): Can't find a valid FAT filesystem 15:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:06:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) [ 147.474045] device nr0 entered promiscuous mode 15:06:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 147.534704] FAT-fs (loop4): bogus logical sector size 514 [ 147.548991] FAT-fs (loop4): Can't find a valid FAT filesystem 15:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 15:06:58 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0xc) [ 147.617390] device nr0 entered promiscuous mode 15:06:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 15:06:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x200000000000f, 0x100000000000003, 0x2, &(0x7f00000000c0)) 15:06:58 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:06:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x4413}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 15:06:58 executing program 4: r0 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x35a) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r2 = socket$kcm(0xa, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xfffffda0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x15eb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mkdirat$cgroup(r5, &(0x7f0000000580)='syz0\x00', 0x1ff) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)=r0) openat$cgroup(r3, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 15:06:58 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) [ 147.817748] device nr0 entered promiscuous mode [ 147.833485] audit: type=1400 audit(1568992018.692:45): avc: denied { sys_admin } for pid=7634 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 147.863093] IPVS: ftp: loaded support on port[0] = 21 15:06:58 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x8040800) 15:06:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x200000000000f, 0x100000000000003, 0x2, &(0x7f00000000c0)) 15:06:58 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) [ 148.017454] EXT4-fs warning (device sda1): ext4_group_extend:1764: will only finish group (524288 blocks, 256 new) [ 148.073821] EXT4-fs warning (device sda1): ext4_group_extend:1770: can't read last block, resize aborted [ 148.851514] IPVS: ftp: loaded support on port[0] = 21 15:07:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x8}, 0x2c) socketpair(0x200000000000f, 0x100000000000003, 0x2, &(0x7f00000000c0)) 15:07:00 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:07:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000380)) 15:07:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:07:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x200000000000f, 0x100000000000003, 0x2, &(0x7f00000000c0)) 15:07:00 executing program 4: r0 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x35a) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r2 = socket$kcm(0xa, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xfffffda0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x15eb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mkdirat$cgroup(r5, &(0x7f0000000580)='syz0\x00', 0x1ff) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)=r0) openat$cgroup(r3, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 15:07:00 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:07:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:07:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0xc) 15:07:00 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:07:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='map\x00\x00~6\xf5\b\xd2g\xabz\xfe\x9f?\bU\x1de\x9d\xa3p:\xc5{\x8e\xda\x01\x83B\vg\x8f\xa5\x04\x00\x00\x00\x00\x00\x0f\x18J^\xa5\xf6\x9cv\x9b\x13D\x8a<\xe4i\v\x8f\x0f\xfe\xbaxz\xda|\xdeI\xabL\xe9\xd9\xc9\x97\xbe\x87\xe0xb\xa7\xa7\x12I\x14\xfc\x98\x14\x90\x89\xd7o]*\xf9\xb5\xf9\x10\xa8\xe2}G!\xc9+\xb9\xe6\xf7j6\x15\xfb\x12\xce\x16\x8eoV\x02\fP\x138\xd6U]\xa5\xe2w\xa4l\xa0\x92W~\x81\xa6):#\xa2\x83\xd1\b\x1f\xfb4&\x9b\xa2\xe3v\xa2L\xbb\xfd\xf8\xfc\x12(\x19\xb8&\xdc\xbeH\x13\x03\xee\xb0\xbb\x9b\x11\x88c$\xc35J(73Kf\x83zL\x03-\x18<\xd2\x99\xaan', r0}, 0x10) 15:07:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:07:00 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)='cgroup\x00') 15:07:00 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000040), 0x12) 15:07:00 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:07:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 15:07:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x80000002, 0x0, 0x0, 0x32}, {}, {}, 0x0, 0x0, 0x400000000001}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@multicast2}}, 0xe8) connect$inet6(r0, &(0x7f0000000080), 0x1c) [ 150.104078] syz-executor.1 (7714): /proc/7714/oom_adj is deprecated, please use /proc/7714/oom_score_adj instead. 15:07:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 15:07:01 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:07:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x80000002}, {}, {}, 0x0, 0x0, 0x400000000001}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@multicast2}}, 0xe8) connect$inet6(r0, &(0x7f0000000080), 0x1c) 15:07:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 15:07:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)) 15:07:01 executing program 1: keyctl$restrict_keyring(0x14, 0x0, &(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)='cgroup\x00') 15:07:01 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setitimer(0x4, 0x0, 0x0) 15:07:01 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:07:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 15:07:01 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 15:07:01 executing program 4: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)='cgroup\x00') 15:07:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:07:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 150.411450] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 15:07:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)='cgroup\x00') 15:07:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) 15:07:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:07:01 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xe, &(0x7f0000000080), 0xffb3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 15:07:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) 15:07:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 15:07:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:07:01 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) 15:07:01 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 15:07:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) set_tid_address(&(0x7f0000000000)) poll(0x0, 0x0, 0xffffffff) syz_open_procfs(0x0, &(0x7f0000000280)='net/psched\x00') r0 = open(0xfffffffffffffffe, 0x141042, 0x20000000000) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c7") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000240)='\x00\x00\x00\x00\n') r2 = open(0xfffffffffffffffe, 0x141042, 0x20000000000) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000300)) fchown(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0xa) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f00000001c0)=0x202, 0x8) ioctl$RTC_UIE_OFF(r4, 0x7004) 15:07:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 15:07:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) 15:07:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:07:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 15:07:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c000000240007050000007f0000000000000000", @ANYRES32=r2, @ANYBLOB="000003000000030000000012fab8195fbd0ac3656d0000001c000200"/52], 0x4c}}, 0x0) 15:07:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 15:07:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:07:01 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80003, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704001f00000000ff3f0300000045000600000000141900110015000a12070008002300509b99e54227964f00005d", 0x39}], 0x1) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd605a065d00400000fe880000000000000000000000000001fe8000000000000000000000000000bb00060403000000009027072cfa9990514aea5f2b2195a3e1fe8000000000000000000000000000aaff020000000000000000"], 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)="39000000130009846900e6ff00000000ab00804803000000447f010700000273180028", 0x23}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492a8b, 0x0) [ 150.806011] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 15:07:01 executing program 4: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") getsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), &(0x7f0000000340)=0x4) 15:07:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 15:07:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x44, 0x13, 0x6, [@empty, @empty, @rand_addr=0x1ff, @multicast2]}]}}}], 0x28, 0x5}, 0x0) 15:07:02 executing program 1: socket$nl_route(0x10, 0x3, 0x0) geteuid() r0 = gettid() write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) inotify_init() pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) pause() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) tkill(r0, 0x1000000000016) 15:07:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 15:07:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x22a, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000240), 0x262, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000200)={{0x0, 0x0, @descriptor="93cd35d740b55577"}}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:07:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 15:07:02 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000a40)={'veth0_to_be\x00', 0x1}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) openat$cgroup_int(r0, &(0x7f0000000140)='io.weight\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) close(0xffffffffffffffff) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) write$cgroup_pid(r2, &(0x7f0000000340), 0x12) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000100)) gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000300)={0xc20b72c62edfc921, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x2, 0x0, 0x1, 0xffff, 0x6, 0x7f, 0x5, 0x4, 0xafe, 0x2, 0x3, 0x4, 0x80000001, 0x6, 0xffff, 0x5, 0x7237, 0x200, 0x7f, 0x8, 0x0, 0x7, 0x6, 0x7, 0x9, 0x2, 0xfffffffffffffffa, 0x0, 0xffff, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x4}, 0x22000, 0x7f3, 0xfff, 0x8, 0x80000000, 0x7, 0x4}, r4, 0x4, r3, 0x1) write$cgroup_pid(r1, &(0x7f0000000040)=r4, 0x12) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0x297ef) 15:07:02 executing program 2: 15:07:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 15:07:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) [ 151.541671] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:07:02 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:07:02 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) [ 151.692512] ================================================================== [ 151.700069] BUG: KASAN: use-after-free in tcp_init_tso_segs+0x1ae/0x200 [ 151.706920] Read of size 2 at addr ffff888080a8c530 by task syz-executor.5/7867 [ 151.714368] [ 151.716017] CPU: 1 PID: 7867 Comm: syz-executor.5 Not tainted 4.14.145 #0 [ 151.722959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.732322] Call Trace: [ 151.734923] dump_stack+0x138/0x197 [ 151.738587] ? tcp_init_tso_segs+0x1ae/0x200 15:07:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0304000d698cb89e40f0890600000005a40e330063a377fbac141414e9", 0x0, 0x23}, 0x28) [ 151.743004] print_address_description.cold+0x7c/0x1dc [ 151.748291] ? tcp_init_tso_segs+0x1ae/0x200 [ 151.752705] kasan_report.cold+0xa9/0x2af [ 151.756951] __asan_report_load2_noabort+0x14/0x20 [ 151.761886] tcp_init_tso_segs+0x1ae/0x200 [ 151.766120] ? tcp_tso_segs+0x7d/0x1c0 [ 151.770002] tcp_write_xmit+0x15e/0x4960 [ 151.774089] ? tcp_v6_md5_lookup+0x23/0x30 [ 151.778333] ? tcp_established_options+0x2c5/0x420 [ 151.783273] ? tcp_current_mss+0x1dc/0x2f0 [ 151.787520] ? __alloc_skb+0x3ee/0x500 [ 151.791425] __tcp_push_pending_frames+0xa6/0x260 [ 151.796283] tcp_send_fin+0x17e/0xc40 [ 151.800100] ? lock_sock_nested+0x8c/0x110 [ 151.804381] tcp_shutdown+0xe2/0x110 [ 151.808434] ? tcp_tx_timestamp.part.0+0x290/0x290 [ 151.813359] inet_shutdown+0x178/0x350 [ 151.817242] SyS_shutdown+0xe1/0x170 [ 151.820951] ? SyS_getsockopt+0x1e0/0x1e0 [ 151.825096] ? SyS_clock_gettime+0xf8/0x180 [ 151.829404] ? do_syscall_64+0x53/0x640 [ 151.833407] ? SyS_getsockopt+0x1e0/0x1e0 [ 151.837572] do_syscall_64+0x1e8/0x640 [ 151.841550] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 151.846399] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 151.851584] RIP: 0033:0x459a09 [ 151.854768] RSP: 002b:00007f1769ba7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 151.862463] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459a09 [ 151.869891] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000004 [ 151.877144] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 151.884413] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1769ba86d4 [ 151.891674] R13: 00000000004c859b R14: 00000000004df290 R15: 00000000ffffffff [ 151.898943] [ 151.900555] Allocated by task 7838: [ 151.904172] save_stack_trace+0x16/0x20 [ 151.908134] save_stack+0x45/0xd0 [ 151.911579] kasan_kmalloc+0xce/0xf0 [ 151.915273] kasan_slab_alloc+0xf/0x20 [ 151.919144] kmem_cache_alloc_node+0x144/0x780 [ 151.923712] __alloc_skb+0x9c/0x500 [ 151.927324] sk_stream_alloc_skb+0xb3/0x780 [ 151.931628] tcp_sendmsg_locked+0xf61/0x3200 [ 151.936016] tcp_sendmsg+0x30/0x50 [ 151.939538] inet_sendmsg+0x122/0x500 [ 151.943321] sock_sendmsg+0xce/0x110 [ 151.947014] SYSC_sendto+0x206/0x310 [ 151.950710] SyS_sendto+0x40/0x50 [ 151.954148] do_syscall_64+0x1e8/0x640 [ 151.958022] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 151.963451] [ 151.965062] Freed by task 7838: [ 151.968322] save_stack_trace+0x16/0x20 [ 151.972282] save_stack+0x45/0xd0 [ 151.975715] kasan_slab_free+0x75/0xc0 [ 151.979583] kmem_cache_free+0x83/0x2b0 [ 151.983886] kfree_skbmem+0x8d/0x120 [ 151.987582] __kfree_skb+0x1e/0x30 [ 151.991106] tcp_remove_empty_skb.part.0+0x231/0x2e0 [ 151.996189] tcp_sendmsg_locked+0x1ced/0x3200 [ 152.000666] tcp_sendmsg+0x30/0x50 [ 152.004188] inet_sendmsg+0x122/0x500 [ 152.007970] sock_sendmsg+0xce/0x110 [ 152.011664] SYSC_sendto+0x206/0x310 [ 152.015362] SyS_sendto+0x40/0x50 [ 152.018812] do_syscall_64+0x1e8/0x640 [ 152.022683] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 152.027850] [ 152.029467] The buggy address belongs to the object at ffff888080a8c500 [ 152.029467] which belongs to the cache skbuff_fclone_cache of size 472 [ 152.042801] The buggy address is located 48 bytes inside of [ 152.042801] 472-byte region [ffff888080a8c500, ffff888080a8c6d8) [ 152.054569] The buggy address belongs to the page: [ 152.059772] page:ffffea000202a300 count:1 mapcount:0 mapping:ffff888080a8c000 index:0xffff888080a8cc80 [ 152.069199] flags: 0x1fffc0000000100(slab) [ 152.073421] raw: 01fffc0000000100 ffff888080a8c000 ffff888080a8cc80 0000000100000005 [ 152.081284] raw: ffffea0002834060 ffffea0002a3b520 ffff8880a9e19a80 0000000000000000 [ 152.089143] page dumped because: kasan: bad access detected [ 152.094834] [ 152.096442] Memory state around the buggy address: [ 152.101355] ffff888080a8c400: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 152.108696] ffff888080a8c480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 152.116993] >ffff888080a8c500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.124331] ^ [ 152.129241] ffff888080a8c580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.136579] ffff888080a8c600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 15:07:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) [ 152.143917] ================================================================== [ 152.151256] Disabling lock debugging due to kernel taint [ 152.225049] Kernel panic - not syncing: panic_on_warn set ... [ 152.225049] [ 152.232886] CPU: 1 PID: 7867 Comm: syz-executor.5 Tainted: G B 4.14.145 #0 [ 152.241019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.250353] Call Trace: [ 152.252931] dump_stack+0x138/0x197 [ 152.256552] ? tcp_init_tso_segs+0x1ae/0x200 [ 152.260943] panic+0x1f2/0x426 [ 152.264117] ? add_taint.cold+0x16/0x16 [ 152.268082] ? ___preempt_schedule+0x16/0x18 [ 152.272486] kasan_end_report+0x47/0x4f [ 152.276441] kasan_report.cold+0x130/0x2af [ 152.281184] __asan_report_load2_noabort+0x14/0x20 [ 152.286094] tcp_init_tso_segs+0x1ae/0x200 [ 152.290307] ? tcp_tso_segs+0x7d/0x1c0 [ 152.294178] tcp_write_xmit+0x15e/0x4960 [ 152.298223] ? tcp_v6_md5_lookup+0x23/0x30 [ 152.302571] ? tcp_established_options+0x2c5/0x420 [ 152.307583] ? tcp_current_mss+0x1dc/0x2f0 [ 152.311808] ? __alloc_skb+0x3ee/0x500 [ 152.315772] __tcp_push_pending_frames+0xa6/0x260 [ 152.320869] tcp_send_fin+0x17e/0xc40 [ 152.324661] ? lock_sock_nested+0x8c/0x110 [ 152.328885] tcp_shutdown+0xe2/0x110 [ 152.332671] ? tcp_tx_timestamp.part.0+0x290/0x290 [ 152.337758] inet_shutdown+0x178/0x350 [ 152.341630] SyS_shutdown+0xe1/0x170 [ 152.345328] ? SyS_getsockopt+0x1e0/0x1e0 [ 152.349456] ? SyS_clock_gettime+0xf8/0x180 [ 152.353857] ? do_syscall_64+0x53/0x640 [ 152.357854] ? SyS_getsockopt+0x1e0/0x1e0 [ 152.361994] do_syscall_64+0x1e8/0x640 [ 152.366001] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 152.370838] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 152.376018] RIP: 0033:0x459a09 [ 152.379203] RSP: 002b:00007f1769ba7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 152.386896] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459a09 [ 152.394517] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000004 [ 152.401873] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 152.409135] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1769ba86d4 [ 152.416385] R13: 00000000004c859b R14: 00000000004df290 R15: 00000000ffffffff [ 152.425280] Kernel Offset: disabled [ 152.428910] Rebooting in 86400 seconds..