[ 82.021034][ T27] audit: type=1400 audit(1578447040.513:37): avc: denied { watch } for pid=10357 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 82.054450][ T27] audit: type=1400 audit(1578447040.523:38): avc: denied { watch } for pid=10357 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 82.308519][ T27] audit: type=1800 audit(1578447040.803:39): pid=10265 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 82.332843][ T27] audit: type=1800 audit(1578447040.803:40): pid=10265 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 83.852126][ T27] audit: type=1400 audit(1578447042.343:41): avc: denied { map } for pid=10443 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.1' (ECDSA) to the list of known hosts. 2020/01/08 01:30:49 fuzzer started [ 90.828091][ T27] audit: type=1400 audit(1578447049.323:42): avc: denied { map } for pid=10452 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/01/08 01:30:51 dialing manager at 10.128.0.26:40687 2020/01/08 01:30:51 syscalls: 2843 2020/01/08 01:30:51 code coverage: enabled 2020/01/08 01:30:51 comparison tracing: enabled 2020/01/08 01:30:51 extra coverage: enabled 2020/01/08 01:30:51 setuid sandbox: enabled 2020/01/08 01:30:51 namespace sandbox: enabled 2020/01/08 01:30:51 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/08 01:30:51 fault injection: enabled 2020/01/08 01:30:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/08 01:30:51 net packet injection: enabled 2020/01/08 01:30:51 net device setup: enabled 2020/01/08 01:30:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/08 01:30:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 01:33:00 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x278) [ 221.935542][ T27] audit: type=1400 audit(1578447180.423:43): avc: denied { map } for pid=10469 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1097 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 01:33:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x8) [ 222.195402][T10470] IPVS: ftp: loaded support on port[0] = 21 [ 222.303574][T10472] IPVS: ftp: loaded support on port[0] = 21 01:33:00 executing program 2: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) [ 222.470543][T10470] chnl_net:caif_netlink_parms(): no params data found [ 222.522895][T10470] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.531165][T10470] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.539645][T10470] device bridge_slave_0 entered promiscuous mode [ 222.552372][T10470] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.559604][T10470] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.567750][T10470] device bridge_slave_1 entered promiscuous mode [ 222.599289][T10470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.619599][T10470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.685284][T10470] team0: Port device team_slave_0 added [ 222.700919][T10472] chnl_net:caif_netlink_parms(): no params data found [ 222.713878][T10470] team0: Port device team_slave_1 added 01:33:01 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@hopopts={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}, 0x0) [ 222.748096][T10476] IPVS: ftp: loaded support on port[0] = 21 [ 222.810841][T10470] device hsr_slave_0 entered promiscuous mode [ 222.867743][T10470] device hsr_slave_1 entered promiscuous mode [ 223.001512][T10472] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.010774][T10472] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.019043][T10472] device bridge_slave_0 entered promiscuous mode [ 223.036062][T10478] IPVS: ftp: loaded support on port[0] = 21 01:33:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d5378ffc64ebfdc52af9ab5a1af6be5", 0xab}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 223.066246][T10472] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.086261][T10472] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.096201][T10472] device bridge_slave_1 entered promiscuous mode [ 223.233765][T10472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.269918][T10472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.381661][ T27] audit: type=1400 audit(1578447181.873:44): avc: denied { create } for pid=10470 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 223.385849][T10472] team0: Port device team_slave_0 added [ 223.417510][T10470] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 223.425211][ T27] audit: type=1400 audit(1578447181.873:45): avc: denied { write } for pid=10470 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 223.452784][ T27] audit: type=1400 audit(1578447181.873:46): avc: denied { read } for pid=10470 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:33:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 223.489990][T10481] IPVS: ftp: loaded support on port[0] = 21 [ 223.512785][T10472] team0: Port device team_slave_1 added [ 223.523000][T10470] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 223.573043][T10470] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 223.670157][T10470] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 223.761339][T10476] chnl_net:caif_netlink_parms(): no params data found [ 223.792140][T10483] IPVS: ftp: loaded support on port[0] = 21 [ 223.841408][T10472] device hsr_slave_0 entered promiscuous mode [ 223.907472][T10472] device hsr_slave_1 entered promiscuous mode [ 223.997671][T10472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.005495][T10472] Cannot create hsr debugfs directory [ 224.015985][T10478] chnl_net:caif_netlink_parms(): no params data found [ 224.134865][T10478] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.142159][T10478] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.151343][T10478] device bridge_slave_0 entered promiscuous mode [ 224.158879][T10476] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.165940][T10476] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.174423][T10476] device bridge_slave_0 entered promiscuous mode [ 224.185188][T10476] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.192557][T10476] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.200832][T10476] device bridge_slave_1 entered promiscuous mode [ 224.216516][T10478] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.223748][T10478] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.231496][T10478] device bridge_slave_1 entered promiscuous mode [ 224.267082][T10476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.282294][T10476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.312408][T10478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.334884][T10476] team0: Port device team_slave_0 added [ 224.353347][T10478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.367097][T10476] team0: Port device team_slave_1 added [ 224.455196][T10478] team0: Port device team_slave_0 added [ 224.488581][T10478] team0: Port device team_slave_1 added [ 224.511144][T10481] chnl_net:caif_netlink_parms(): no params data found [ 224.569248][T10476] device hsr_slave_0 entered promiscuous mode [ 224.617644][T10476] device hsr_slave_1 entered promiscuous mode [ 224.657336][T10476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.664935][T10476] Cannot create hsr debugfs directory [ 224.720720][T10478] device hsr_slave_0 entered promiscuous mode [ 224.757633][T10478] device hsr_slave_1 entered promiscuous mode [ 224.797294][T10478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.804893][T10478] Cannot create hsr debugfs directory [ 224.897942][T10472] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 224.955113][T10472] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 225.009457][T10483] chnl_net:caif_netlink_parms(): no params data found [ 225.047998][T10472] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 225.134189][T10481] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.141821][T10481] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.150149][T10481] device bridge_slave_0 entered promiscuous mode [ 225.158025][T10472] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 225.241050][T10483] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.248728][T10483] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.256454][T10483] device bridge_slave_0 entered promiscuous mode [ 225.266101][T10483] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.277526][T10483] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.285908][T10483] device bridge_slave_1 entered promiscuous mode [ 225.293401][T10481] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.301590][T10481] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.309536][T10481] device bridge_slave_1 entered promiscuous mode [ 225.346415][T10481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.403157][T10481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.420510][T10483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.463986][T10483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.475569][T10470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.499850][T10481] team0: Port device team_slave_0 added [ 225.509005][T10481] team0: Port device team_slave_1 added [ 225.568972][T10483] team0: Port device team_slave_0 added [ 225.581059][T10478] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 225.632603][T10476] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 225.694572][T10476] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 225.771947][T10483] team0: Port device team_slave_1 added [ 225.788797][T10470] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.795699][T10478] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 225.880762][T10481] device hsr_slave_0 entered promiscuous mode [ 225.917745][T10481] device hsr_slave_1 entered promiscuous mode [ 225.957413][T10481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.965007][T10481] Cannot create hsr debugfs directory [ 225.970785][T10476] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 226.039275][T10476] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 226.084425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.094076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.116099][T10478] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 226.220813][T10483] device hsr_slave_0 entered promiscuous mode [ 226.270506][T10483] device hsr_slave_1 entered promiscuous mode [ 226.318016][T10483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.325614][T10483] Cannot create hsr debugfs directory [ 226.333953][T10478] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 226.394554][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.403765][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.412428][ T2953] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.419668][ T2953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.429382][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.531003][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.539638][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.549119][ T2670] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.556271][ T2670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.564556][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.590260][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.667511][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.676201][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.686978][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.695935][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.706146][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.716493][T10472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.728239][T10481] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 226.781951][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.791937][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.801589][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.810065][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.819317][T10481] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 226.871649][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.900142][T10481] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 226.975199][T10481] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 227.032420][T10483] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 227.085574][T10483] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 227.185600][T10483] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 227.251746][T10483] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 227.303391][T10472] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.311174][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.319228][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.369745][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.381460][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.395776][T10476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.442169][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.451371][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.459893][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.466933][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.474633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.483605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.492104][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.499176][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.509819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.534167][T10470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.550356][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.560507][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.568414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.576069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.588620][T10476] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.603759][T10478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.633322][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.642545][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.654855][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.685914][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.696090][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.705233][ T2945] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.712344][ T2945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.721040][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.729658][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.738282][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.748383][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.756936][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.766275][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.774786][ T2945] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.781880][ T2945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.789598][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.799008][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.844743][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.855102][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.866869][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.874888][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.882900][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.893413][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.902658][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.911659][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.927643][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.935982][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.957300][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.966184][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.974922][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.983834][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.002411][T10472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.014672][T10478] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.026276][T10476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.043106][T10476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.057680][T10483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.071825][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.081399][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.090389][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.099223][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.108320][ T2963] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.115375][ T2963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.133351][T10470] device veth0_vlan entered promiscuous mode [ 228.165438][T10481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.172555][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.182189][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.190657][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.199794][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.209013][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.217710][ T2963] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.224768][ T2963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.233577][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.242727][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.265601][T10483] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.298092][T10470] device veth1_vlan entered promiscuous mode [ 228.305758][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.316847][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.325143][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.334867][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.344090][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.351685][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.359619][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.380546][T10481] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.401201][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.409474][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.417477][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.425339][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.434837][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.443456][ T2782] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.450562][ T2782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.459023][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.466581][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.474642][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.483611][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.492617][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.501372][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.532670][T10472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.549990][T10476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.562591][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.574831][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.583596][ T2782] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.590970][ T2782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.599057][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.608211][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.616586][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.625314][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.633883][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.642510][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.663178][T10478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.687451][ T27] audit: type=1400 audit(1578447187.163:47): avc: denied { associate } for pid=10470 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 228.715236][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.731025][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.744630][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.753682][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.762424][ T2782] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.769669][ T2782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.778076][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.786651][ T2782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.829457][T10472] device veth0_vlan entered promiscuous mode [ 228.838007][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.846022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.856138][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 01:33:07 executing program 0: prctl$PR_GET_PDEATHSIG(0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) dup(r1) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 228.888842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.913066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.982190][T10472] device veth1_vlan entered promiscuous mode [ 228.984124][ T27] audit: type=1400 audit(1578447187.473:48): avc: denied { open } for pid=10492 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 229.007295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.020812][ T27] audit: type=1400 audit(1578447187.503:49): avc: denied { kernel } for pid=10492 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 229.022640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.054019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.062729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.072111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.081634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.091150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.100340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.105491][ C0] hrtimer: interrupt took 43903 ns [ 229.109689][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.120617][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.129381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.139253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.148285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.157094][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.166334][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 01:33:07 executing program 0: prctl$PR_GET_PDEATHSIG(0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) dup(r1) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 229.175995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.196038][T10483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.209040][T10483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.257790][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.266028][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.291986][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.314493][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.322705][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.330951][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.340499][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.351094][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.360512][ T2670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.395253][T10478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.426802][T10481] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.440018][T10481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.461974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.471088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.481561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.490965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.500324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.510037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.520696][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.539478][T10476] device veth0_vlan entered promiscuous mode [ 229.608425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.616326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.638064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.645934][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:33:08 executing program 0: prctl$PR_GET_PDEATHSIG(0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) dup(r1) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 229.669143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.682935][T10483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.730911][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.744739][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.766468][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.782858][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.839937][T10476] device veth1_vlan entered promiscuous mode [ 229.865218][T10481] 8021q: adding VLAN 0 to HW filter on device batadv0 01:33:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d5a880465629f2", 0x7}], 0x1}}], 0x1, 0x0) [ 229.902718][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.927468][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.960034][T10478] device veth0_vlan entered promiscuous mode [ 229.980855][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.024165][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.118723][T10478] device veth1_vlan entered promiscuous mode 01:33:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0xffffffff000, 0x0, 0x0, 0x5}) [ 230.235634][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.249886][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 01:33:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) creat(0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 230.307143][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.358544][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 01:33:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f1fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00006a9fef)="e5fcb5bf", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="ab", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10}], 0x10}}], 0x2, 0x0) [ 230.481641][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.508313][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.532100][T10483] device veth0_vlan entered promiscuous mode [ 230.570936][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 01:33:09 executing program 0: prctl$PR_GET_PDEATHSIG(0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) dup(r1) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 230.584759][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.616643][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 01:33:09 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x6c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 230.651074][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 01:33:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) [ 230.701991][T10483] device veth1_vlan entered promiscuous mode [ 230.772978][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.799678][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.831051][T10481] device veth0_vlan entered promiscuous mode [ 230.853656][ T27] audit: type=1400 audit(1578447189.343:50): avc: denied { prog_load } for pid=10541 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 230.992271][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.015024][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.060962][ T27] audit: type=1400 audit(1578447189.553:51): avc: denied { prog_run } for pid=10541 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 231.100331][T10481] device veth1_vlan entered promiscuous mode [ 231.487355][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.505997][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 01:33:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d5378ffc64ebfdc52af9ab5a1af6be5", 0xab}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:33:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 01:33:10 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x2, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:33:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) creat(0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 01:33:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:33:10 executing program 0: rt_sigprocmask(0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 01:33:10 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xa]}, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec4) 01:33:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 01:33:10 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000080)=0xffb4) 01:33:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 01:33:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 01:33:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x8c1f, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 232.538866][T10611] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:33:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d5378ffc64ebfdc52af9ab5a1af6be5", 0xab}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:33:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) creat(0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 01:33:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) munlockall() 01:33:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 01:33:11 executing program 5: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 01:33:11 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x2, {{0xa, 0x0, 0x0, @rand_addr="a2ae76ee856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 01:33:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 01:33:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 01:33:11 executing program 5: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) [ 233.338645][T10642] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.420350][T10646] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:33:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 01:33:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 01:33:12 executing program 5: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) [ 233.737810][T10651] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:33:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d5378ffc64ebfdc52af9ab5a1af6be5", 0xab}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:33:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) creat(0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 01:33:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) munlockall() 01:33:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 01:33:12 executing program 5: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 01:33:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0xfffffffffffffffe, 0x0}}], 0x58}, 0x0) [ 234.272687][T10670] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:33:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0xfffffffffffffffe, 0x0}}], 0x58}, 0x0) 01:33:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 01:33:13 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0xfffffffffffffffe, 0x0}}], 0x58}, 0x0) [ 234.713843][T10682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:33:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr="e7815a421c033d7acfd270003a86b2a0"}, r3}}, 0x30) 01:33:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000006480)=ANY=[@ANYBLOB="4c00000010001fff000000000000000000400000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100677470001400020008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r1, @ANYBLOB="0c000a9ad203000000000000"], 0x4c}}, 0x0) 01:33:13 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0xfffffffffffffffe, 0x0}}], 0x58}, 0x0) 01:33:13 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000c00)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 01:33:13 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='data=ordered,grpquota,resize=0x000000000000775d,errors=r']) [ 235.356243][T10706] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "r" for option "errors" [ 235.356243][T10706] [ 235.528178][T10706] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "r" for option "errors" [ 235.528178][T10706] 01:33:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) munlockall() 01:33:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr="e7815a421c033d7acfd270003a86b2a0"}, r3}}, 0x30) 01:33:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'sit0\x00', @ifru_addrs=@isdn}) 01:33:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r4 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYRES32=0x0, @ANYRES64], &(0x7f0000000180)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x20) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') 01:33:14 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008cc0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r2, 0x0) 01:33:14 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x8e, 0x103201) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4000141042, 0x0) ftruncate(r1, 0x200a000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000000035) 01:33:14 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000500)="e0cd1eae2e83b759cef173f31c81bee120e009b70834f886be352d7b064926de14ad8831402e3cdb997a1f78229913ab36be8aeed392d54d6f5625de82d9ce9e210939566129a963aa6eacbbb2d1970b5b088822ab12f718c8b190717b431aa9bc554e25f90fec3e0e0b7716e1c52790de8c55b2267a1fce15d168cb80d4539f43ba41b0b62a769f1166c8239d44cf41b88938e61118a19634b01f19c946e78c74a590553f1112752c1a22e22f3479aab0167f3cce0b0fd630bd957287d0", 0xbe}, {&(0x7f00000000c0)="9f26", 0x2}], 0x2}}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000006400), 0x2f7, 0x0) 01:33:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr="e7815a421c033d7acfd270003a86b2a0"}, r3}}, 0x30) 01:33:14 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) lstat(&(0x7f0000000200)='./file0//ile0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x40800, &(0x7f0000000480)={[{@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file0//ile0/file0'}}, {@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}, {@xino_on='xino=on'}], [{@obj_user={'obj_user', 0x3d, '^/.ppp1'}}, {@subj_type={'subj_type', 0x3d, 'cgroup2\x00'}}, {@euid_eq={'euid', 0x3d, r1}}, {@subj_user={'subj_user', 0x3d, '/dev/ocfs2_control\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^}posix_acl_access\xa0(vboxnet0%'}}, {@fsname={'fsname', 0x3d, '@{{self\\\xfa'}}, {@fsname={'fsname', 0x3d, '(GPL'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x208102, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0//ile0\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 01:33:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30}, 0x30}}, 0x24008080) sendfile(r1, r2, 0x0, 0x20) [ 236.582489][ T27] audit: type=1400 audit(1578447195.073:52): avc: denied { create } for pid=10722 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:33:15 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) lstat(&(0x7f0000000200)='./file0//ile0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x40800, &(0x7f0000000480)={[{@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file0//ile0/file0'}}, {@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}, {@xino_on='xino=on'}], [{@obj_user={'obj_user', 0x3d, '^/.ppp1'}}, {@subj_type={'subj_type', 0x3d, 'cgroup2\x00'}}, {@euid_eq={'euid', 0x3d, r1}}, {@subj_user={'subj_user', 0x3d, '/dev/ocfs2_control\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^}posix_acl_access\xa0(vboxnet0%'}}, {@fsname={'fsname', 0x3d, '@{{self\\\xfa'}}, {@fsname={'fsname', 0x3d, '(GPL'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x208102, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0//ile0\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 01:33:15 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) lstat(&(0x7f0000000200)='./file0//ile0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x40800, &(0x7f0000000480)={[{@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file0//ile0/file0'}}, {@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}, {@xino_on='xino=on'}], [{@obj_user={'obj_user', 0x3d, '^/.ppp1'}}, {@subj_type={'subj_type', 0x3d, 'cgroup2\x00'}}, {@euid_eq={'euid', 0x3d, r1}}, {@subj_user={'subj_user', 0x3d, '/dev/ocfs2_control\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^}posix_acl_access\xa0(vboxnet0%'}}, {@fsname={'fsname', 0x3d, '@{{self\\\xfa'}}, {@fsname={'fsname', 0x3d, '(GPL'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x208102, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0//ile0\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 01:33:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) munlockall() 01:33:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr="e7815a421c033d7acfd270003a86b2a0"}, r3}}, 0x30) 01:33:16 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) lstat(&(0x7f0000000200)='./file0//ile0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x40800, &(0x7f0000000480)={[{@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file0//ile0/file0'}}, {@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}, {@xino_on='xino=on'}], [{@obj_user={'obj_user', 0x3d, '^/.ppp1'}}, {@subj_type={'subj_type', 0x3d, 'cgroup2\x00'}}, {@euid_eq={'euid', 0x3d, r1}}, {@subj_user={'subj_user', 0x3d, '/dev/ocfs2_control\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^}posix_acl_access\xa0(vboxnet0%'}}, {@fsname={'fsname', 0x3d, '@{{self\\\xfa'}}, {@fsname={'fsname', 0x3d, '(GPL'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x208102, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0//ile0\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 01:33:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r4 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYRES32=0x0, @ANYRES64], &(0x7f0000000180)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x20) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') 01:33:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r4 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYRES32=0x0, @ANYRES64], &(0x7f0000000180)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x20) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') 01:33:16 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) lstat(&(0x7f0000000200)='./file0//ile0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x40800, &(0x7f0000000480)={[{@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file0//ile0/file0'}}, {@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}, {@xino_on='xino=on'}], [{@obj_user={'obj_user', 0x3d, '^/.ppp1'}}, {@subj_type={'subj_type', 0x3d, 'cgroup2\x00'}}, {@euid_eq={'euid', 0x3d, r1}}, {@subj_user={'subj_user', 0x3d, '/dev/ocfs2_control\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^}posix_acl_access\xa0(vboxnet0%'}}, {@fsname={'fsname', 0x3d, '@{{self\\\xfa'}}, {@fsname={'fsname', 0x3d, '(GPL'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x208102, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0//ile0\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 01:33:16 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) lstat(&(0x7f0000000200)='./file0//ile0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x40800, &(0x7f0000000480)={[{@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file0//ile0/file0'}}, {@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}, {@xino_on='xino=on'}], [{@obj_user={'obj_user', 0x3d, '^/.ppp1'}}, {@subj_type={'subj_type', 0x3d, 'cgroup2\x00'}}, {@euid_eq={'euid', 0x3d, r1}}, {@subj_user={'subj_user', 0x3d, '/dev/ocfs2_control\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^}posix_acl_access\xa0(vboxnet0%'}}, {@fsname={'fsname', 0x3d, '@{{self\\\xfa'}}, {@fsname={'fsname', 0x3d, '(GPL'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x208102, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0//ile0\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 01:33:16 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) lstat(&(0x7f0000000200)='./file0//ile0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x40800, &(0x7f0000000480)={[{@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file0//ile0/file0'}}, {@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}, {@xino_on='xino=on'}], [{@obj_user={'obj_user', 0x3d, '^/.ppp1'}}, {@subj_type={'subj_type', 0x3d, 'cgroup2\x00'}}, {@euid_eq={'euid', 0x3d, r1}}, {@subj_user={'subj_user', 0x3d, '/dev/ocfs2_control\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^}posix_acl_access\xa0(vboxnet0%'}}, {@fsname={'fsname', 0x3d, '@{{self\\\xfa'}}, {@fsname={'fsname', 0x3d, '(GPL'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x208102, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0//ile0\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 01:33:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r4 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYRES32=0x0, @ANYRES64], &(0x7f0000000180)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x20) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') 01:33:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r4 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYRES32=0x0, @ANYRES64], &(0x7f0000000180)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x20) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') 01:33:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r4 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYRES32=0x0, @ANYRES64], &(0x7f0000000180)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x20) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') 01:33:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r4 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYRES32=0x0, @ANYRES64], &(0x7f0000000180)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x20) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') 01:33:22 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) lstat(&(0x7f0000000200)='./file0//ile0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x40800, &(0x7f0000000480)={[{@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file0//ile0/file0'}}, {@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}, {@xino_on='xino=on'}], [{@obj_user={'obj_user', 0x3d, '^/.ppp1'}}, {@subj_type={'subj_type', 0x3d, 'cgroup2\x00'}}, {@euid_eq={'euid', 0x3d, r1}}, {@subj_user={'subj_user', 0x3d, '/dev/ocfs2_control\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^}posix_acl_access\xa0(vboxnet0%'}}, {@fsname={'fsname', 0x3d, '@{{self\\\xfa'}}, {@fsname={'fsname', 0x3d, '(GPL'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x208102, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0//ile0\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 01:33:22 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000000000000000080012000000000000000900000000aef71e540001de94bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 01:33:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x8) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 01:33:22 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 01:33:22 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4000000ff07000055000100000000001500ffff000000009500000000000000c1019983f60d7480070700786f335330e58cfda4825086282f26fc4888635ec2789d1f6bbc4c795a030e322ac0931f92c3f8de2f00e74edb1b6aea151583f426296f0ec1a50c9bfc347e20f7"], &(0x7f0000003ff6)='syzkaller\x00', 0x4, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x4f) 01:33:22 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x8, 0x12, 0xa58, 0x800, "e6592a727e1e7d958535409f0f5806933ba57d7f8615b3489f01f935d6bd267d"}) r3 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0xfffffffffffffed4, &(0x7f0000000040)=[&(0x7f00000000c0)={0x320, 0x0, 0x80000000000000, 0x1, 0x0, r3, 0x0}]) r5 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) dup(r5) r6 = fcntl$getown(r5, 0x9) ptrace$pokeuser(0x6, r6, 0xcf2c, 0x5) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000200)=0x5, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000140)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000100)) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:22 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) lstat(&(0x7f0000000200)='./file0//ile0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x40800, &(0x7f0000000480)={[{@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file0//ile0/file0'}}, {@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}, {@xino_on='xino=on'}], [{@obj_user={'obj_user', 0x3d, '^/.ppp1'}}, {@subj_type={'subj_type', 0x3d, 'cgroup2\x00'}}, {@euid_eq={'euid', 0x3d, r1}}, {@subj_user={'subj_user', 0x3d, '/dev/ocfs2_control\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^}posix_acl_access\xa0(vboxnet0%'}}, {@fsname={'fsname', 0x3d, '@{{self\\\xfa'}}, {@fsname={'fsname', 0x3d, '(GPL'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x208102, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0//ile0\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 01:33:22 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@hopopts={0x0, 0x4, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @pad1, @pad1]}, 0x28) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:33:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000080)=0x30) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x400) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) 01:33:22 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 01:33:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x8) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 01:33:23 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 01:33:23 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x8, 0x12, 0xa58, 0x800, "e6592a727e1e7d958535409f0f5806933ba57d7f8615b3489f01f935d6bd267d"}) r3 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0xfffffffffffffed4, &(0x7f0000000040)=[&(0x7f00000000c0)={0x320, 0x0, 0x80000000000000, 0x1, 0x0, r3, 0x0}]) r5 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) dup(r5) r6 = fcntl$getown(r5, 0x9) ptrace$pokeuser(0x6, r6, 0xcf2c, 0x5) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000200)=0x5, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000140)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000100)) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:23 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@hopopts={0x0, 0x4, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @pad1, @pad1]}, 0x28) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:33:23 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) lstat(&(0x7f0000000200)='./file0//ile0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x40800, &(0x7f0000000480)={[{@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file0//ile0/file0'}}, {@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}, {@xino_on='xino=on'}], [{@obj_user={'obj_user', 0x3d, '^/.ppp1'}}, {@subj_type={'subj_type', 0x3d, 'cgroup2\x00'}}, {@euid_eq={'euid', 0x3d, r1}}, {@subj_user={'subj_user', 0x3d, '/dev/ocfs2_control\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^}posix_acl_access\xa0(vboxnet0%'}}, {@fsname={'fsname', 0x3d, '@{{self\\\xfa'}}, {@fsname={'fsname', 0x3d, '(GPL'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x208102, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0//ile0\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 01:33:23 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 01:33:23 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@hopopts={0x0, 0x4, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @pad1, @pad1]}, 0x28) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:33:23 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 01:33:23 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@hopopts={0x0, 0x4, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @pad1, @pad1]}, 0x28) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:33:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x8) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 01:33:23 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@hopopts={0x0, 0x4, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @pad1, @pad1]}, 0x28) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:33:23 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x8, 0x12, 0xa58, 0x800, "e6592a727e1e7d958535409f0f5806933ba57d7f8615b3489f01f935d6bd267d"}) r3 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0xfffffffffffffed4, &(0x7f0000000040)=[&(0x7f00000000c0)={0x320, 0x0, 0x80000000000000, 0x1, 0x0, r3, 0x0}]) r5 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) dup(r5) r6 = fcntl$getown(r5, 0x9) ptrace$pokeuser(0x6, r6, 0xcf2c, 0x5) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000200)=0x5, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000140)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000100)) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:23 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 01:33:24 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@hopopts={0x0, 0x4, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @pad1, @pad1]}, 0x28) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:33:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x8, 0x12, 0xa58, 0x800, "e6592a727e1e7d958535409f0f5806933ba57d7f8615b3489f01f935d6bd267d"}) r3 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0xfffffffffffffed4, &(0x7f0000000040)=[&(0x7f00000000c0)={0x320, 0x0, 0x80000000000000, 0x1, 0x0, r3, 0x0}]) r5 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) dup(r5) r6 = fcntl$getown(r5, 0x9) ptrace$pokeuser(0x6, r6, 0xcf2c, 0x5) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000200)=0x5, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000140)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000100)) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:24 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 01:33:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x8) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 01:33:24 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@hopopts={0x0, 0x4, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @pad1, @pad1]}, 0x28) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:33:24 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x8, 0x12, 0xa58, 0x800, "e6592a727e1e7d958535409f0f5806933ba57d7f8615b3489f01f935d6bd267d"}) r3 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0xfffffffffffffed4, &(0x7f0000000040)=[&(0x7f00000000c0)={0x320, 0x0, 0x80000000000000, 0x1, 0x0, r3, 0x0}]) r5 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) dup(r5) r6 = fcntl$getown(r5, 0x9) ptrace$pokeuser(0x6, r6, 0xcf2c, 0x5) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000200)=0x5, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000140)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000100)) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:24 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x8, 0x12, 0xa58, 0x800, "e6592a727e1e7d958535409f0f5806933ba57d7f8615b3489f01f935d6bd267d"}) r3 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0xfffffffffffffed4, &(0x7f0000000040)=[&(0x7f00000000c0)={0x320, 0x0, 0x80000000000000, 0x1, 0x0, r3, 0x0}]) r5 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) dup(r5) r6 = fcntl$getown(r5, 0x9) ptrace$pokeuser(0x6, r6, 0xcf2c, 0x5) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000200)=0x5, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000140)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000100)) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x500000000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0x80000000, 0x4) fallocate(r2, 0x0, 0xffff, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r1, r2, 0x0, 0x10001) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000240)={0x3, 0xe1e9}) dup(0xffffffffffffffff) 01:33:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, 0xc, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000f00)={0x0, 0xffffffffffffff95, &(0x7f0000000ec0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000010000100000087c037d317e8f4bb0a00da000000000afffffff0000000000000641b0679ac00d5c81207000000202166f03174440b9c5e9848f2c8c50ddd7f42"], 0x33fe0}}, 0x0) 01:33:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x8, 0x12, 0xa58, 0x800, "e6592a727e1e7d958535409f0f5806933ba57d7f8615b3489f01f935d6bd267d"}) r3 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0xfffffffffffffed4, &(0x7f0000000040)=[&(0x7f00000000c0)={0x320, 0x0, 0x80000000000000, 0x1, 0x0, r3, 0x0}]) r5 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) dup(r5) r6 = fcntl$getown(r5, 0x9) ptrace$pokeuser(0x6, r6, 0xcf2c, 0x5) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000200)=0x5, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000140)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000100)) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 246.261155][ T27] audit: type=1400 audit(1578447204.753:53): avc: denied { write } for pid=10909 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 246.269665][T10910] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 01:33:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x45, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r0, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) [ 246.323603][T10910] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 246.389170][T10913] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 01:33:24 executing program 3: perf_event_open(&(0x7f0000001ac0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 246.432990][T10913] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 01:33:25 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x8, 0x12, 0xa58, 0x800, "e6592a727e1e7d958535409f0f5806933ba57d7f8615b3489f01f935d6bd267d"}) r3 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0xfffffffffffffed4, &(0x7f0000000040)=[&(0x7f00000000c0)={0x320, 0x0, 0x80000000000000, 0x1, 0x0, r3, 0x0}]) r5 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) dup(r5) r6 = fcntl$getown(r5, 0x9) ptrace$pokeuser(0x6, r6, 0xcf2c, 0x5) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000200)=0x5, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000140)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000100)) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000300001260000007f0000000000000000140001001000010008000100627066000000000013e8fecd5fe00060e2613c67b2e6050191d09a5066787f03000000ca71094a1d268fa265e75ba265d6ea3ef0896cbd2c72c1088ca074769918a6030000000000000029b3f5e330b166c057d3fe5ee393bbaf4294b73e79d379b10b0000fc0ffe7cc5dc336bff837e30e19dd4b82cbf8f4000000000a06e20d506a7352b210b5a223a57f986ab4c632e3a25713cde44e7e0bba7223b62742afd304fe28b605cd5f0fc3ede9b00"/220], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924aaa, 0x0) 01:33:25 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x500000000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0x80000000, 0x4) fallocate(r2, 0x0, 0xffff, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r1, r2, 0x0, 0x10001) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000240)={0x3, 0xe1e9}) dup(0xffffffffffffffff) 01:33:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x8000000000000, 0x43400) socket$kcm(0x2, 0x0, 0x0) 01:33:25 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, 0x0, 0x1c1) [ 246.709433][T10927] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 246.774512][T10932] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:33:25 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x8, 0x12, 0xa58, 0x800, "e6592a727e1e7d958535409f0f5806933ba57d7f8615b3489f01f935d6bd267d"}) r3 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0xfffffffffffffed4, &(0x7f0000000040)=[&(0x7f00000000c0)={0x320, 0x0, 0x80000000000000, 0x1, 0x0, r3, 0x0}]) r5 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) dup(r5) r6 = fcntl$getown(r5, 0x9) ptrace$pokeuser(0x6, r6, 0xcf2c, 0x5) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000200)=0x5, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000140)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000100)) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:25 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1a001000000}, [@ldst={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 01:33:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000300001260000007f0000000000000000140001001000010008000100627066000000000013e8fecd5fe00060e2613c67b2e6050191d09a5066787f03000000ca71094a1d268fa265e75ba265d6ea3ef0896cbd2c72c1088ca074769918a6030000000000000029b3f5e330b166c057d3fe5ee393bbaf4294b73e79d379b10b0000fc0ffe7cc5dc336bff837e30e19dd4b82cbf8f4000000000a06e20d506a7352b210b5a223a57f986ab4c632e3a25713cde44e7e0bba7223b62742afd304fe28b605cd5f0fc3ede9b00"/220], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924aaa, 0x0) 01:33:25 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x8, 0x12, 0xa58, 0x800, "e6592a727e1e7d958535409f0f5806933ba57d7f8615b3489f01f935d6bd267d"}) r3 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0xfffffffffffffed4, &(0x7f0000000040)=[&(0x7f00000000c0)={0x320, 0x0, 0x80000000000000, 0x1, 0x0, r3, 0x0}]) r5 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) dup(r5) r6 = fcntl$getown(r5, 0x9) ptrace$pokeuser(0x6, r6, 0xcf2c, 0x5) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000200)=0x5, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000140)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000100)) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 247.076758][T10950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:33:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000300001260000007f0000000000000000140001001000010008000100627066000000000013e8fecd5fe00060e2613c67b2e6050191d09a5066787f03000000ca71094a1d268fa265e75ba265d6ea3ef0896cbd2c72c1088ca074769918a6030000000000000029b3f5e330b166c057d3fe5ee393bbaf4294b73e79d379b10b0000fc0ffe7cc5dc336bff837e30e19dd4b82cbf8f4000000000a06e20d506a7352b210b5a223a57f986ab4c632e3a25713cde44e7e0bba7223b62742afd304fe28b605cd5f0fc3ede9b00"/220], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924aaa, 0x0) 01:33:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) socket$inet(0x2b, 0x1, 0x0) write$binfmt_misc(r2, &(0x7f00000018c0)=ANY=[@ANYBLOB="ef5207ee9596355479fd2a004abc92b8d173d60a384e7bb7435a5ad700f6a02e291d64b0567bb2eccf1eca60ea7d5f6d3fea138ae20ac4a173088d9e3bf05d2c6e5dc5eb1dc80bac307b436c8a149fbdaa020383325c7ea46a14685d9d160307316701daf4419ffa0d79114162013edbbbebb9dd", @ANYPTR, @ANYRESOCT, @ANYBLOB="ad82d075530ade5c18162eb34b045452be0d927d4bf398dd6be26f2f846f45efb87ea5af960102bb864e1f3cb5bb407f419101a1ae0f31d2c0215e6be86c84f950591312f01f264ac15d71b8c899dee49fccfa9e5c13fc9ac829a61e8ac01330c5aef1f4cae7d2d2e57bad5a75635649d4655130ff822c0ae916625811a7de9a4d2a40765cb6a42b88042a721f243dbb579adf17d6f26e39a190c86e11a8044e9773dd7037ed1264889fcc104ca189c40ad0fc3a3feff6e74028692247f36483de7c0c15295e417a02cc678af328833a88094b2a61c1602fb532ec442b813684f7d47015e805223208cbdb7f93ee6177ebf3795271c1a6230a424088ebdf8694a864fa2ef4330b4879cf2dafd577060000000000000047f95e37acec30716dc41583385ef88c9f347342f4396b9e54415d5232f3ad771efbbf1f8d1ea5d940a169b403ec697928b88b2758fb0e2b1738af0e1aa4553cc85c4cec33af29276d53fe33b75ed18f9d06a87ae273a10f8a8a65d2403f6c59e4997b676385203a03e29a7e087854e6e657f4f3a07acdb012fb1488b4cfcf1b2985ea37f26fb133ddcb2259d698fe7b89820385e5f0d43e87d4e4043654207b3f12dd5dad0c", @ANYPTR64, @ANYRES64, @ANYBLOB="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"], 0x1047) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 01:33:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x8000000000000, 0x43400) socket$kcm(0x2, 0x0, 0x0) [ 247.332825][T10962] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:33:25 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x500000000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0x80000000, 0x4) fallocate(r2, 0x0, 0xffff, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r1, r2, 0x0, 0x10001) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000240)={0x3, 0xe1e9}) dup(0xffffffffffffffff) [ 247.378590][T10961] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=35436 sclass=netlink_tcpdiag_socket pig=10961 comm=syz-executor.3 01:33:26 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000300001260000007f0000000000000000140001001000010008000100627066000000000013e8fecd5fe00060e2613c67b2e6050191d09a5066787f03000000ca71094a1d268fa265e75ba265d6ea3ef0896cbd2c72c1088ca074769918a6030000000000000029b3f5e330b166c057d3fe5ee393bbaf4294b73e79d379b10b0000fc0ffe7cc5dc336bff837e30e19dd4b82cbf8f4000000000a06e20d506a7352b210b5a223a57f986ab4c632e3a25713cde44e7e0bba7223b62742afd304fe28b605cd5f0fc3ede9b00"/220], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924aaa, 0x0) 01:33:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='N', 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0) 01:33:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipvlan={{0xc, 0x1, 'ipvlan\x00'}, {0x14, 0x2, [@IFLA_IPVLAN_MODE={0x8}, @IFLA_IPVLAN_FLAGS={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x4c}}, 0x0) 01:33:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088471fffffff00004000638877fbac14140ee934a0a662079f4b0e5e87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 01:33:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x8000000000000, 0x43400) socket$kcm(0x2, 0x0, 0x0) [ 247.703889][T10980] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:33:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @gre_common_policy=[@IFLA_GRE_OFLAGS={0x6}]]}}}]}, 0x50}}, 0x0) [ 247.833574][T10983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 247.844346][T10985] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 247.889524][T10985] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 01:33:26 executing program 5: r0 = epoll_create(0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) 01:33:26 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x500000000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0x80000000, 0x4) fallocate(r2, 0x0, 0xffff, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r1, r2, 0x0, 0x10001) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000240)={0x3, 0xe1e9}) dup(0xffffffffffffffff) 01:33:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000100)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 248.068126][T10980] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 01:33:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x8000000000000, 0x43400) socket$kcm(0x2, 0x0, 0x0) 01:33:26 executing program 5: r0 = epoll_create(0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) [ 248.138380][T10980] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 01:33:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipvlan={{0xc, 0x1, 'ipvlan\x00'}, {0x14, 0x2, [@IFLA_IPVLAN_MODE={0x8}, @IFLA_IPVLAN_FLAGS={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x4c}}, 0x0) 01:33:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x9, 0xa, 0x4000000000080, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000fcf000)={r0, &(0x7f000066d000)}, 0x10) 01:33:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x1, 0x0}, 0x3c) 01:33:26 executing program 5: r0 = epoll_create(0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) [ 248.488987][T11017] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 248.527006][ T27] audit: type=1400 audit(1578447207.013:54): avc: denied { map_create } for pid=11016 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:33:27 executing program 4: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001b40)='trusted.overlay.redirect\x00', &(0x7f0000001b80)='./file0\x00', 0x8, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x40, 0x0, "15a187697ae50000"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x60}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001bc0), 0x4) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_interrupt={0x1, {0xa}, 0x0, 0x20, &(0x7f0000000200)="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", 0xfff, 0x0, 0x7, 0x0, 0x0, 0x9, &(0x7f0000001200)}) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2e0000001e000507ed0080648c6394f20531d200100005", 0x17}], 0x1}, 0x0) [ 248.609343][T11024] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 01:33:27 executing program 5: r0 = epoll_create(0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) 01:33:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x120, 0x6, {0x0, 0x0, 0x2d, 0x0, 0x0, "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", 0x0, "9675172bf2a2cd48b3d6d83ecb3f1f56ffca00"}}, @CGW_MOD_SET={0x18, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "34ed97b1d7be5b7e"}, 0x1}}]}, 0x14c}}, 0x0) [ 248.677363][T11024] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 248.691703][ T27] audit: type=1400 audit(1578447207.083:55): avc: denied { map_read map_write } for pid=11022 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:33:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(0x0, 0x3, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @rand_addr="b3ffadac825170675d5e96e14627ed30", @mcast2, 0x0, 0x9, 0x0, 0x400}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x7, 0x36, "beaf79dd7c1a2dada5c930543af9837b01408f349cc00e8f85e20d86f7d9c28eec688abcc5191c453a01626e8750eecfbc0ef61b6cd929d8cc89254735a84a13", "9bbc65c024aff5606be0d72c679a990264066faaf04cff67da827a0cc658d5d4", [0x0, 0x101]}) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000240)={@empty}) 01:33:27 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000400), &(0x7f0000000440)=0xc) 01:33:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 01:33:27 executing program 1: semget(0xffffffffffffffff, 0x8, 0x0) 01:33:27 executing program 4: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001b40)='trusted.overlay.redirect\x00', &(0x7f0000001b80)='./file0\x00', 0x8, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x40, 0x0, "15a187697ae50000"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x60}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001bc0), 0x4) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_interrupt={0x1, {0xa}, 0x0, 0x20, &(0x7f0000000200)="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", 0xfff, 0x0, 0x7, 0x0, 0x0, 0x9, &(0x7f0000001200)}) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2e0000001e000507ed0080648c6394f20531d200100005", 0x17}], 0x1}, 0x0) [ 249.016265][ T27] audit: type=1400 audit(1578447207.503:56): avc: denied { name_connect } for pid=11042 comm="syz-executor.2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 01:33:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipvlan={{0xc, 0x1, 'ipvlan\x00'}, {0x14, 0x2, [@IFLA_IPVLAN_MODE={0x8}, @IFLA_IPVLAN_FLAGS={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x4c}}, 0x0) 01:33:27 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000400), &(0x7f0000000440)=0xc) 01:33:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000d1401021a0000000000000004000200240892fa61d53f500a7dff30d078da61bc3998e1cfe70ff430379bb21f221073c9d83974574d8287d65e5a71"], 0x14}}, 0x0) 01:33:27 executing program 1: prctl$PR_MCE_KILL(0x23, 0x5, 0x7fffffffeffe) [ 249.239838][ T27] audit: type=1400 audit(1578447207.733:57): avc: denied { create } for pid=11065 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 01:33:27 executing program 4: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001b40)='trusted.overlay.redirect\x00', &(0x7f0000001b80)='./file0\x00', 0x8, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x40, 0x0, "15a187697ae50000"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x60}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001bc0), 0x4) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_interrupt={0x1, {0xa}, 0x0, 0x20, &(0x7f0000000200)="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", 0xfff, 0x0, 0x7, 0x0, 0x0, 0x9, &(0x7f0000001200)}) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2e0000001e000507ed0080648c6394f20531d200100005", 0x17}], 0x1}, 0x0) 01:33:27 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) [ 249.299388][T11066] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:33:27 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000400), &(0x7f0000000440)=0xc) 01:33:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x221, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@loopback, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) [ 249.392510][T11072] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 01:33:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 249.472844][T11072] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 01:33:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000080000000000020e00000048000100440004010000000000000000000000000000000012dfb9000100000000203adf524200000000000000fe8000"/79], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:33:28 executing program 4: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001b40)='trusted.overlay.redirect\x00', &(0x7f0000001b80)='./file0\x00', 0x8, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x40, 0x0, "15a187697ae50000"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x60}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001bc0), 0x4) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_interrupt={0x1, {0xa}, 0x0, 0x20, &(0x7f0000000200)="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", 0xfff, 0x0, 0x7, 0x0, 0x0, 0x9, &(0x7f0000001200)}) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2e0000001e000507ed0080648c6394f20531d200100005", 0x17}], 0x1}, 0x0) 01:33:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x221, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@loopback, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) 01:33:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipvlan={{0xc, 0x1, 'ipvlan\x00'}, {0x14, 0x2, [@IFLA_IPVLAN_MODE={0x8}, @IFLA_IPVLAN_FLAGS={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x4c}}, 0x0) 01:33:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000080)=@nl, 0xb) 01:33:28 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000400), &(0x7f0000000440)=0xc) 01:33:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x21, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x138, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 01:33:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x221, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@loopback, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) 01:33:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 01:33:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000080000000000020e00000048000100440004010000000000000000000000000000000012dfb9000100000000203adf524200000000000000fe8000"/79], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:33:28 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100)=0xffffff5a, 0x4) 01:33:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = gettid() r2 = getpgrp(0xffffffffffffffff) r3 = socket(0x10, 0x3, 0x0) kcmp(r1, r2, 0x0, r3, r0) 01:33:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x221, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@loopback, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) [ 250.144319][T11120] tipc: Trying to set illegal importance in message 01:33:28 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100)=0xffffff5a, 0x4) 01:33:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000080000000000020e00000048000100440004010000000000000000000000000000000012dfb9000100000000203adf524200000000000000fe8000"/79], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:33:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0x0, 0x0, 0x0, 0x1d8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffffffd, 0x0, 0x8, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 01:33:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 01:33:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) [ 250.395571][T11132] tipc: Trying to set illegal importance in message 01:33:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = gettid() r2 = getpgrp(0xffffffffffffffff) r3 = socket(0x10, 0x3, 0x0) kcmp(r1, r2, 0x0, r3, r0) 01:33:29 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 01:33:29 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100)=0xffffff5a, 0x4) 01:33:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000080000000000020e00000048000100440004010000000000000000000000000000000012dfb9000100000000203adf524200000000000000fe8000"/79], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:33:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000240)=0x1, 0xed) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@un=@file={0x0, './file0\x00'}, 0x80) 01:33:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = gettid() r2 = getpgrp(0xffffffffffffffff) r3 = socket(0x10, 0x3, 0x0) kcmp(r1, r2, 0x0, r3, r0) [ 250.740190][T11154] tipc: Trying to set illegal importance in message 01:33:29 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 01:33:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:33:29 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100)=0xffffff5a, 0x4) 01:33:29 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) fsync(r0) 01:33:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = gettid() r2 = getpgrp(0xffffffffffffffff) r3 = socket(0x10, 0x3, 0x0) kcmp(r1, r2, 0x0, r3, r0) 01:33:29 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001380)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0xfff, 0x0) [ 251.030671][T11176] tipc: Trying to set illegal importance in message 01:33:29 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dri/renderD128\x00', 0x0, 0x0) poll(&(0x7f0000000800)=[{r0}], 0x1, 0x8) 01:33:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) symlinkat(0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x420000015001}) 01:33:29 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/176, 0xb0}], 0x1, 0x0) 01:33:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) 01:33:29 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001380)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0xfff, 0x0) 01:33:29 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 01:33:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) fcntl$setlease(r0, 0x400, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x677f5000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="8780090a0162914630f066fc", 0x1e8}], 0x1}], 0x61, 0x0) 01:33:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000022000505d25a80648c63940d0224fc60", 0x14}], 0x1}, 0x0) 01:33:30 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001380)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0xfff, 0x0) 01:33:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) 01:33:30 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) 01:33:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 01:33:30 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='GPL\\\x00'}, 0x30) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000140)='sit0\x00') 01:33:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) symlinkat(0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x420000015001}) 01:33:30 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001380)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0xfff, 0x0) 01:33:30 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 01:33:30 executing program 4: socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 01:33:30 executing program 2: setitimer(0x2, 0x0, &(0x7f0000000200)) 01:33:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) fcntl$setlease(r0, 0x400, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x677f5000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="8780090a0162914630f066fc", 0x1e8}], 0x1}], 0x61, 0x0) 01:33:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x3, 0x0, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000340), 0x2) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000200"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x48}, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df083002000000408478c2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f61eeaa8b6639ce7f16a3785445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776ff894e3472e2b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e799be8c0f055570d7f3c721730dd39beeb3b7566500458c665b6f7381ff7933ac460956c"], 0x94) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 01:33:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x20}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 01:33:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) [ 252.555399][T11249] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 01:33:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 01:33:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) symlinkat(0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x420000015001}) 01:33:31 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) [ 253.081032][T11252] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 253.090438][T11252] FAT-fs (loop5): Filesystem has been set read-only [ 253.099208][T11252] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 01:33:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x3, 0x0, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000340), 0x2) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000200"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x48}, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df083002000000408478c2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f61eeaa8b6639ce7f16a3785445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776ff894e3472e2b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e799be8c0f055570d7f3c721730dd39beeb3b7566500458c665b6f7381ff7933ac460956c"], 0x94) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 01:33:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x3, 0x0, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000340), 0x2) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000200"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x48}, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df083002000000408478c2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f61eeaa8b6639ce7f16a3785445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776ff894e3472e2b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e799be8c0f055570d7f3c721730dd39beeb3b7566500458c665b6f7381ff7933ac460956c"], 0x94) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 01:33:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x3, 0x0, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000340), 0x2) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000200"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x48}, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df083002000000408478c2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f61eeaa8b6639ce7f16a3785445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776ff894e3472e2b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e799be8c0f055570d7f3c721730dd39beeb3b7566500458c665b6f7381ff7933ac460956c"], 0x94) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) [ 254.057714][T11284] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 254.066447][T11284] FAT-fs (loop5): Filesystem has been set read-only [ 254.075342][T11284] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 01:33:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) fcntl$setlease(r0, 0x400, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x677f5000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="8780090a0162914630f066fc", 0x1e8}], 0x1}], 0x61, 0x0) [ 254.128586][T11286] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 254.137736][T11286] FAT-fs (loop2): Filesystem has been set read-only [ 254.147937][T11286] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 01:33:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) symlinkat(0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x420000015001}) 01:33:32 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) [ 254.327388][T11291] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 254.336188][T11291] FAT-fs (loop4): Filesystem has been set read-only [ 254.346243][T11291] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 01:33:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x3, 0x0, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000340), 0x2) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000200"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x48}, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df083002000000408478c2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f61eeaa8b6639ce7f16a3785445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776ff894e3472e2b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e799be8c0f055570d7f3c721730dd39beeb3b7566500458c665b6f7381ff7933ac460956c"], 0x94) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 01:33:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x3, 0x0, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000340), 0x2) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000200"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x48}, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df083002000000408478c2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f61eeaa8b6639ce7f16a3785445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776ff894e3472e2b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e799be8c0f055570d7f3c721730dd39beeb3b7566500458c665b6f7381ff7933ac460956c"], 0x94) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 01:33:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x3, 0x0, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000340), 0x2) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000200"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x48}, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df083002000000408478c2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f61eeaa8b6639ce7f16a3785445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776ff894e3472e2b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e799be8c0f055570d7f3c721730dd39beeb3b7566500458c665b6f7381ff7933ac460956c"], 0x94) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) [ 255.063770][T11309] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 255.073341][T11309] FAT-fs (loop4): Filesystem has been set read-only [ 255.082015][T11309] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) [ 255.205577][T11312] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 255.215134][T11312] FAT-fs (loop5): Filesystem has been set read-only [ 255.224266][T11312] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 01:33:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x3, 0x0, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000340), 0x2) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000200"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x48}, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df083002000000408478c2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f61eeaa8b6639ce7f16a3785445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776ff894e3472e2b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e799be8c0f055570d7f3c721730dd39beeb3b7566500458c665b6f7381ff7933ac460956c"], 0x94) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 01:33:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x3, 0x0, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000340), 0x2) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000200"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x48}, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df083002000000408478c2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f61eeaa8b6639ce7f16a3785445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776ff894e3472e2b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e799be8c0f055570d7f3c721730dd39beeb3b7566500458c665b6f7381ff7933ac460956c"], 0x94) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 01:33:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) [ 255.643198][T11317] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 255.652215][T11317] FAT-fs (loop2): Filesystem has been set read-only [ 255.661609][T11317] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 01:33:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) fcntl$setlease(r0, 0x400, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x677f5000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="8780090a0162914630f066fc", 0x1e8}], 0x1}], 0x61, 0x0) 01:33:34 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 01:33:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x3, 0x0, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000340), 0x2) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000200"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x48}, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df083002000000408478c2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f61eeaa8b6639ce7f16a3785445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776ff894e3472e2b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e799be8c0f055570d7f3c721730dd39beeb3b7566500458c665b6f7381ff7933ac460956c"], 0x94) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 01:33:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 256.405191][T11326] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 256.414243][T11326] FAT-fs (loop4): Filesystem has been set read-only [ 256.422765][T11326] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 01:33:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1381, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x58], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 256.685486][T11332] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 256.694737][T11332] FAT-fs (loop5): Filesystem has been set read-only [ 256.703262][T11332] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 01:33:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x9, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f00000001c0)="97", &(0x7f00000002c0)=""/107}, 0x20) 01:33:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='jqfmt=']) [ 257.136061][T11353] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 257.145227][T11353] FAT-fs (loop2): Filesystem has been set read-only [ 257.159437][T11353] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 01:33:35 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) fchdir(0xffffffffffffffff) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000240)=0x1, 0x4) fcntl$notify(0xffffffffffffffff, 0x402, 0x8) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000140)=[{0x5}, {0x0, 0x8001, 0x9, 0x77d5241e}, {0x1}]}) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\x01n5\x00\x00\xbb\f\xb5\x1c\xf2\xd7\x85nG', 0x2) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) sendto$isdn(0xffffffffffffffff, &(0x7f0000002b00)=ANY=[@ANYBLOB="040000000e0000005c96d0606671f0135a2e9cb6c20ae41ce3108f69203f5933ab40754ee9f13b99bfe0f8d07e504b8d6f52b34a38f12529f804d42d902bb673c3e238b63d42f946e6c5b64c4e04666303dc4231e68dd72ff7ca9d2aa120bb9f75a723a40b14bc8204308dd39e27bb9658a249f26741b05f95a2a80548455b6800f692f8a09f52246df2f7fa8e46762332c7b9506ac3da63e06fe6b5cf50e1d08f581f19d6136278c4bfd13b116be85f054f7f90bc9008c8b6cfa6e4dacfe89a5dbcd5578bde1d913cf068258b83b165f7cae15a59ef81fa121c4ef1c0a97f9fced43e0af80a0ec151d0a32f947a6b606ba9be846603e247c3e5c860597c05145a548e1661195359e1a9b46f34747ca9281f4ce0754112dd320f88718928a050a7bc0d9cca298fb4d56d64b51ec515167b2fd1034ea9342bd629953de78ed0a69d63d3c6470a68febad01721e4ac5e61d1f2906c7da38e1374cb16f5ab671a7bcdc808bfe9e1c03b7c9a0c6a462f6f94cecae29e587522b77230fc278c0a008b647df8d823326f0be7b4278debf77322de2dc170ae7948cde829e89c4809bf86718797eda68ec029fa41977b80e6c85f396fa69328419fd8bfc840be8dc3f90d4f285ee5da5ae69d4bf27a6da36931efe7d2bc2e306026044cba4fdc37af5aac59d2895899d54c4a8e19625c9e15e76420ece67fdccd4d9884496557f1bf357e8a186a6a71fb0a36f7a7d9ffd6e35b3006331692c93adc587f958e25e868990aa7b1c20edb38e5deacc2552a16aa6d2259464d0d28f53a61ac128454ddee19fe0f51535412b0706af42363be461acdea4511beeecb74d8a4fb5084548442d9152e923111a25af9ebaa452b7c679c7a75aa6a7ecbcacdfea34c0c042daaa0631ad44418cc90930fe2976b017a77d89770dd17c831c9485b680fbbe1b7b8a26a360417e4feb2a7bf2f929f7636a1ae6cc262b3b97d7a7ebeb8f4986c389c3c863d065c13b2a7e4c4a4094c9cdee6485a51af991ac5278ab97c40f3f8c2b2fed231e67acb5dcd828593f643b5dd23aed38d731322f41b74392dba75cf32ad7fe576bc4005bd923e451257558576c2da1f3bcd0aa826fa79c3c0059e8bb4cfbf7db9ecdb8ba171e7cb1849e7ba19a89acd91d4880b1cfd5d32f7fbfbb416d3964a3cf73650451736b78c324f4218cf494e85a8cdd6b958f4f8344fbc83bd3b4b2f273fd3281f071fceba4eb0c0b8c900ec01347a72a653b5382bfa33b7b4a407ec2232b70748f45981d311b0c123f3c0b6de4aa6476775c5bfe50b2ca9e809487f35d3b1de0f3b3247163827ddc66417043c29948462a241bb34faa995229dbc293a8b6b73a25e3bb93a530003b3680bd05407e9fb6b27ca9b36d5057329e8e7d4becfa7723ef79696a0306781e4b92520b15fa8ea79d716506dbddee0fde6e33444150a00c982dc9e336f51f04f1875de1fe663d32dfe321705db9714123abbe76e642bef8281e1170fb37f0b2f1d00af658ba909bb0197eb18d398c4f1c8034626645de1a5f24aa7c1115d57522cbafa6a28deb52c1365ce3bd697a633d804c8d89d123748b4622aefdb28bc5aa0977c355b5566f15ae3774d4fdcd5a920620a93b2f6894edf3894e4ed505dce5e122ae4687fc52f3e2fbb2ee695049f110cbfc5309dfb5a17e62fb3096eebf003d732c447929fa98414d74267bd7c61083d2c32ce5ba627bc9b2c66792525fcbe1732d3a409363e6f5cdf0547572ead53cb26a59820b58cff37ac33a2d680eb028057b2d698d83c8753ffa65c121f3a87245c25c843a79d219745e30d341482ac53a597f8ce887b47419592cbdb8a8d8b9fb3e57cf9157b11c2d620517776fb5a950d97087ef0160d3a5d5703ab42bd2df03195df5607d73e862be15b8976e89f9c90ba398651fc192b776236e09005d21231b7aa2e9b476b597826915b0e690df74095e3463932c27822308d67dc8b191d506911e6f6d7d825fcc1350af57d44eef3df1cbd1386ac11308fdfa2663165a94f211ab9c5dd66f5bbee7e28aed3e85f9167930657534f0f1a7e708d2b263b32fe72986fb2a6c852cf25f328764561f43e60ad4101f9dcf4c6279931daca04ab3a648bab522a98f130f0b6087a216e09a9714ce0872b51be1cb8604cbf893481b52b63b4a8146ecf6a37cd39d883528b6085ba4da549dfddcb408ca356b23ed58d31026c70e6b6017be893cf8ef2985cf4bbcf77643d46adf9ab25c4a05fe22f53dc3e7abde8ada3db8ebf848ffbe24ea1913dcad0dfed8ef4e9c03c875ccbd4e0a6c53950d4d9b75ee6b32630a97bb031171b7e5b9a7a825e53bea66d4924f566a4c0d2c8ba13d987d5b09896f98bc882db131ba2f86fc33dd059f9fbbe818a14573dfd6305d154d341ed37f492ec5f1378ffcfe6d84335319185255c87d8b1382f7acb4e0cb57afff6a62ce7ccbdb8675ac7fe610c8a409f1e02c8d197a86c88f1573690e03270d9b477f7ff38dc2e8fa3e350db915a531f1686bba78c2d2dcfd90e473b9e12807126274b3cc2606746fdbd033f2c284512d1f5499ae0c17ebe2fe1617462e40c434565b19f15ca70a9323a38aae0429506c340c17ce1bdbf018cdb85036475f2e09c82a6b0a2df39e1297417b6453cac4938a0debe161f3e746ad5e468f2763272021dd4be33af716cd9744db598156e4a2ac23eb4bb482e96ad1131f96d5d50a3afcb35a1c8de318c6f22b1e9d6f470318b81f356c4eabd5e62321bf2e07f9ba59959cfe29b5b12454ede8ffa7c3049b609217d3cc6a51e17bea69b175231bb5cc3ec948e697f18461b75b3fd1085d8aa8d5d82b701e90d217941bed63a328601d528f74516859b4ca5ae6bbd3cf26200b956de2864e12b4fa95ca82d428615419e3f348e90ebbe9562e0669a8aae2cfee1b3527178f45fd9df6d70aa277ef76b05fa6c8ffcd500df6c71e25a5057ab33dc773f7ba3c004d534dd8d6342d27286bdcbbae2eaeb67304d6d62b1542292ab41e84130e424956444de1d2b2514a6e41771796210a280c42fb77b2d47cf4272fea57387fd083da26f45e5336b999156ddf950304c183ce96525756f3f1b57fcc9746c9484f7310ecbe9e09a977ad0fff00f11ef38138b4e9b2d03fadf6f748465d6e02cad703cb80a882f64d3338f306a305126b777d636333c013691d58f0f1a695addb25ee5bc07ee3e6d10ea0dae5b25f47c42ca6ce93594e4b746fd6f565bce24b6c7a09af38aa212718f90c5a3edf04b7115c4f5a34f7943817077b7a7c7c39bbc674124ed0f2d2e725004ad22a40e9b1e2f305cbaa0ddce7d34681e166dcdcc0337685ef137a201c38cc0305fabd3767858d250a7b884b91ebd96f2890c7873471018ba413f95a901c3d494b8d28c2504914b6b9322483c49546b2678da610c5a238f60b0a5902bdd12531288d8b04588516eb26fdda8f0c67601a054969f7632ee0c19c9c5ea28dae432fbf37e6f240f74bed85b83e2a025d643c3089fcfce280f7787f6238095f67112e176a23a9514dc1fdc152d573dc77a417dbaf2a8e40d6fe60e844764366f93e2783eda4f0b22bce4eb54dfb9d71462811b982f4e7cb9660029cf1c5086c536e1a309b02bb1c011d9e5e9d21a9d8ea1d847cfc46b2d121633dcb44aeb9196b22cd37a945c51053b80883f62c22b3ff728af3b8026c59d083d52d5fc5fb408afbb6af33f6513e289d3b503a0a3603eb6eec0e9b589fcdb5a8422fa0361b2fba4d3d790c841070332cead1c21a52f33b0efd2766b25fe9ef9f0254a0092f263c84cd62b7346f0082f236fcd2188ea7b34bd87efff182be9495543e64c6a0b3298e9875d205182611d553c6737289c7dfc76dd3ddcc09f093309231d3aa00ec53a7d28db7a1931deca8f3bb7ad9eaeddc5b385e01c16c1921d19c24b5b138ba9600b985bb343d83125abd073a9bdd3758aebde41b246e48f19edf2b63ec0536e8e33800ca7403db4ccf24ec4fc204a6635ab6609df91585f304d92f071017e70c23108b1ff1692e58aed690ff14b21226b423beee4ee3a0464213d8f2ea0303c2905d70b6174a208677526886ae016fa061f11c5c2641bda8224c73fa6b214efce7c92aeda01fb119f5028727347e323725c7b9f5364fd6e4557bcbc4a501880385e12778407442ecf55abc628ce0f26cce66244f93f4a28708e14a66f224b773c651c32c3769184bb99fcfc6b0689c9c88a7294d593989279d7967cfde0295f52912eb0ca02c530559f9c456576ea623161f6033c8673556e2b3fe047d97cc031d83c5d90619e1200cf889ff34bd901aa00602ffb2a75c73d3f74955ed297b8a886df5db1d755584ef2497698dfe629b2523b20db75694c2b54e872459216bb781621084374a5347e0d63c047aec8f8b240ebfb59e32301cb9872b17327bbb505e481153ef011f6e84f761c4805b592bd459d065add2e0808904443d8f0a54ddcaa28c2f173242db4680d99594340b6c8164b5619071311457b05725d05dd964f46d70ffca46938efcd971f7f758f10a8e799939d49a44c6b222ba725dcd7bfe136daa2a90c21d3fb2691b54ad0610266fd4ed2bcc051ec08dd94005e1d012d9da01b3bd5dc97cb6127f4b8212c14da4f25079ad5c8a0be217ae99dd858dab2ae088c69492d8ea378ddf861693255b17db8c83c76bc4ae86744b5d50aff7d72eb325d80807d8b931d7aa7acbdfa50942f86c3bb1e51e1896271108316a7a420a7db2db53a0c5433dc670b9611f36fdb6ffdf73d1e0407c34d4158bed3d35729044a9b9f3e321449ac9b0c1b6e479d45a0e426345c22802ae4db05b4dd9c7443c53e5144479891fafb575540632356daf842b3085349d3557b47597e9bd7b402e7d0c74b6cabec9dffaf8bf6be7f2848d88b35bbfe36a9ce5a2c5dc5c0afb2b9157ff2fa0840520cc292aa95883cd7dddef3fb9c06c5e6a4f8c26538675ec0307ff8ab29d3b7d2f03d304f08474140748a18406ea0d24bdc221de43f083aad4c38619c8ba119f76f14cd40126be87fa699114c86a89355ff318d846884b5a992169aeb8bb208400581634020db93c946fc5dc63314190f056bb3f6a48ce75aa2255e368dbee3823628ffb776fa0009d6829ede6a3cad61c25f1c48536f8db3a0b4ac5b879fbd170892d5e04c09acd40229647a96cab4f9528821306aee050045cc7f42d70bb17bce1d2d519e94c3c62696015f2cbab0e5bd4fe3c99bd279dfcef11a4bf67df97d5262de07a02d64d06643d3cc202e90acb8357160fe1e79352d2c59a173ac0f2c911dd049a6ca764270feb2864dd736495a9d06d582862e89b48707b5ed102af29b0d055cbe7ba8148846ca4fc530e7c9176c42a2ad0d25d790ba61273c130a0b3aaab93d63b5984a5633d2f43ad546666291407465ef42a861dc73b3f692ca675025c242ce39e5b7108f656ca74b03f449e316639f3edcc166e617999c10abe4702d5f6c18d1a0c1a9c82df80b565ea2a3b0119c8fced5b3b8de0f072797ca50daa0587db185c53e31597ce8d243e9a67e4c48abea4c871ebf3487e5fa14554716cc30cdee653f9a2fcc903b6028ec3ade3f2db1684538e46d02c4b799390ee4c1255a79da8e42554ecce8586afb84bcca93bb9cda74848dd4b1de720a5243d95953418dce46bbbfd511528dfd962c3a106d238526423fba07ae4ff7cee5693044b1f24738a5dc0981f73a0f0936e37f6de36684f7962faafc590d16bc701d84c8c6f739602c356eaf1cef1d2572bcd86566077efe1367515fd626ccfc7a"], 0x1, 0x0, &(0x7f0000000480)={0x22, 0x3, 0xb1, 0x2, 0x20}, 0x6) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) 01:33:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 257.339828][T11371] REISERFS warning (device loop4): super-6506 reiserfs_getopt: empty argument for "jqfmt" [ 257.339828][T11371] [ 257.403780][T11366] ================================================================== [ 257.412333][T11366] BUG: KASAN: use-after-free in sk_psock_unlink+0x370/0x440 [ 257.419647][T11366] Read of size 4 at addr ffff888062eb6c18 by task syz-executor.0/11366 [ 257.427915][T11366] [ 257.430265][T11366] CPU: 1 PID: 11366 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 257.438940][T11366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.449000][T11366] Call Trace: 01:33:35 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) [ 257.452383][T11366] dump_stack+0x197/0x210 [ 257.456726][T11366] ? sk_psock_unlink+0x370/0x440 [ 257.461766][T11366] ? tcp_check_oom+0x560/0x560 [ 257.466641][T11366] print_address_description.constprop.0.cold+0xd4/0x30b [ 257.473683][T11366] ? sk_psock_unlink+0x370/0x440 [ 257.478630][T11366] ? sk_psock_unlink+0x370/0x440 [ 257.483586][T11366] __kasan_report.cold+0x1b/0x41 [ 257.488540][T11366] ? sk_psock_unlink+0x370/0x440 [ 257.493492][T11366] kasan_report+0x12/0x20 [ 257.497837][T11366] __asan_report_load4_noabort+0x14/0x20 [ 257.503472][T11366] sk_psock_unlink+0x370/0x440 [ 257.508350][T11366] ? sk_psock_link_pop+0x186/0x1f0 [ 257.513468][T11366] ? tcp_check_oom+0x560/0x560 [ 257.518291][T11366] tcp_bpf_remove+0x21/0x50 [ 257.522786][T11366] tcp_bpf_close+0x130/0x390 [ 257.527408][T11366] inet_release+0xed/0x200 [ 257.531851][T11366] inet6_release+0x53/0x80 [ 257.536323][T11366] __sock_release+0xce/0x280 [ 257.540906][T11366] sock_close+0x1e/0x30 [ 257.545085][T11366] __fput+0x2ff/0x890 [ 257.549076][T11366] ? __sock_release+0x280/0x280 [ 257.553927][T11366] ____fput+0x16/0x20 [ 257.557929][T11366] task_work_run+0x145/0x1c0 [ 257.562555][T11366] exit_to_usermode_loop+0x316/0x380 [ 257.567832][T11366] do_syscall_64+0x676/0x790 [ 257.572457][T11366] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.578334][T11366] RIP: 0033:0x414ae1 [ 257.582217][T11366] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 257.601812][T11366] RSP: 002b:00007ffe936b0a40 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 257.610219][T11366] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000414ae1 [ 257.618178][T11366] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 257.626131][T11366] RBP: 0000000000000001 R08: 00000000372f6c56 R09: 00000000372f6c5a [ 257.634098][T11366] R10: 00007ffe936b0b20 R11: 0000000000000293 R12: 000000000075bf20 [ 257.642066][T11366] R13: 000000000003ed0a R14: 00000000007611e8 R15: 000000000075bf2c [ 257.650040][T11366] [ 257.652357][T11366] Allocated by task 11369: [ 257.656762][T11366] save_stack+0x23/0x90 [ 257.660903][T11366] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 257.666522][T11366] kasan_kmalloc+0x9/0x10 [ 257.670838][T11366] kmem_cache_alloc_trace+0x158/0x790 [ 257.676210][T11366] sock_hash_alloc+0x1e3/0x5b0 [ 257.681155][T11366] __do_sys_bpf+0x478/0x3810 [ 257.685747][T11366] __x64_sys_bpf+0x73/0xb0 [ 257.690154][T11366] do_syscall_64+0xfa/0x790 [ 257.694658][T11366] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.700537][T11366] [ 257.702855][T11366] Freed by task 2670: [ 257.706836][T11366] save_stack+0x23/0x90 [ 257.710984][T11366] __kasan_slab_free+0x102/0x150 [ 257.715909][T11366] kasan_slab_free+0xe/0x10 [ 257.720395][T11366] kfree+0x10a/0x2c0 [ 257.724282][T11366] sock_hash_free+0x322/0x490 [ 257.728944][T11366] bpf_map_free_deferred+0xb3/0x100 [ 257.734125][T11366] process_one_work+0x9af/0x1740 [ 257.739049][T11366] worker_thread+0x98/0xe40 [ 257.743589][T11366] kthread+0x361/0x430 [ 257.747640][T11366] ret_from_fork+0x24/0x30 [ 257.752048][T11366] [ 257.754372][T11366] The buggy address belongs to the object at ffff888062eb6c00 [ 257.754372][T11366] which belongs to the cache kmalloc-512 of size 512 [ 257.768495][T11366] The buggy address is located 24 bytes inside of [ 257.768495][T11366] 512-byte region [ffff888062eb6c00, ffff888062eb6e00) [ 257.781664][T11366] The buggy address belongs to the page: [ 257.787282][T11366] page:ffffea00018bad80 refcount:1 mapcount:0 mapping:ffff8880aa400a80 index:0x0 [ 257.796371][T11366] raw: 00fffe0000000200 ffffea00018bb408 ffffea00018ee108 ffff8880aa400a80 [ 257.804941][T11366] raw: 0000000000000000 ffff888062eb6000 0000000100000004 0000000000000000 [ 257.813504][T11366] page dumped because: kasan: bad access detected [ 257.819922][T11366] [ 257.822238][T11366] Memory state around the buggy address: [ 257.827862][T11366] ffff888062eb6b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 257.835929][T11366] ffff888062eb6b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 257.843993][T11366] >ffff888062eb6c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 01:33:36 executing program 3: kexec_load(0x0, 0x3, &(0x7f0000000cc0)=[{0x0}, {0x0, 0x0, 0x0, 0x5a0000}, {0x0}], 0x0) [ 257.852034][T11366] ^ [ 257.856888][T11366] ffff888062eb6c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 257.864944][T11366] ffff888062eb6d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 257.872988][T11366] ================================================================== [ 257.881025][T11366] Disabling lock debugging due to kernel taint 01:33:36 executing program 3: kexec_load(0x0, 0x3, &(0x7f0000000cc0)=[{0x0}, {0x0, 0x0, 0x0, 0x5a0000}, {0x0}], 0x0) [ 257.952638][T11366] Kernel panic - not syncing: panic_on_warn set ... [ 257.959280][T11366] CPU: 0 PID: 11366 Comm: syz-executor.0 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 257.969421][T11366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.979470][T11366] Call Trace: [ 257.982760][T11366] dump_stack+0x197/0x210 [ 257.987092][T11366] ? tcp_check_oom+0x560/0x560 [ 257.991928][T11366] panic+0x2e3/0x75c [ 257.995816][T11366] ? add_taint.cold+0x16/0x16 [ 258.000486][T11366] ? sk_psock_unlink+0x370/0x440 [ 258.005470][T11366] ? tcp_check_oom+0x560/0x560 [ 258.010245][T11366] ? preempt_schedule+0x4b/0x60 [ 258.015079][T11366] ? ___preempt_schedule+0x16/0x18 [ 258.020247][T11366] ? trace_hardirqs_on+0x5e/0x240 [ 258.025260][T11366] ? sk_psock_unlink+0x370/0x440 [ 258.030226][T11366] ? tcp_check_oom+0x560/0x560 [ 258.035009][T11366] end_report+0x47/0x4f [ 258.039143][T11366] ? sk_psock_unlink+0x370/0x440 [ 258.044058][T11366] __kasan_report.cold+0xe/0x41 [ 258.048895][T11366] ? sk_psock_unlink+0x370/0x440 [ 258.053818][T11366] kasan_report+0x12/0x20 [ 258.058139][T11366] __asan_report_load4_noabort+0x14/0x20 [ 258.059086][ T4135] kobject: 'loop4' (00000000ada63b01): kobject_uevent_env [ 258.063763][T11366] sk_psock_unlink+0x370/0x440 [ 258.070984][ T4135] kobject: 'loop4' (00000000ada63b01): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 258.075599][T11366] ? sk_psock_link_pop+0x186/0x1f0 [ 258.075620][T11366] ? tcp_check_oom+0x560/0x560 [ 258.095579][T11366] tcp_bpf_remove+0x21/0x50 [ 258.100081][T11366] tcp_bpf_close+0x130/0x390 [ 258.104839][T11366] inet_release+0xed/0x200 [ 258.109237][T11366] inet6_release+0x53/0x80 [ 258.113648][T11366] __sock_release+0xce/0x280 [ 258.118218][T11366] sock_close+0x1e/0x30 [ 258.122351][T11366] __fput+0x2ff/0x890 [ 258.126309][T11366] ? __sock_release+0x280/0x280 [ 258.131138][T11366] ____fput+0x16/0x20 [ 258.135111][T11366] task_work_run+0x145/0x1c0 [ 258.139690][T11366] exit_to_usermode_loop+0x316/0x380 [ 258.144954][T11366] do_syscall_64+0x676/0x790 [ 258.149532][T11366] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.155397][T11366] RIP: 0033:0x414ae1 [ 258.159276][T11366] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 258.178856][T11366] RSP: 002b:00007ffe936b0a40 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 258.187243][T11366] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000414ae1 [ 258.195311][T11366] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 258.203281][T11366] RBP: 0000000000000001 R08: 00000000372f6c56 R09: 00000000372f6c5a [ 258.211244][T11366] R10: 00007ffe936b0b20 R11: 0000000000000293 R12: 000000000075bf20 [ 258.219196][T11366] R13: 000000000003ed0a R14: 00000000007611e8 R15: 000000000075bf2c [ 258.228506][T11366] Kernel Offset: disabled [ 258.232842][T11366] Rebooting in 86400 seconds..