[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 30.398666] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 31.309986] random: sshd: uninitialized urandom read (32 bytes read) [ 31.634764] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.254914] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.1' (ECDSA) to the list of known hosts. [ 37.766649] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/19 02:53:58 fuzzer started [ 37.954030] kauditd_printk_skb: 10 callbacks suppressed [ 37.954039] audit: type=1400 audit(1568861638.890:36): avc: denied { map } for pid=6943 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 38.559972] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/19 02:54:00 dialing manager at 10.128.0.105:45739 2019/09/19 02:54:00 syscalls: 2466 2019/09/19 02:54:00 code coverage: enabled 2019/09/19 02:54:00 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/19 02:54:00 extra coverage: extra coverage is not supported by the kernel 2019/09/19 02:54:00 setuid sandbox: enabled 2019/09/19 02:54:00 namespace sandbox: enabled 2019/09/19 02:54:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/19 02:54:00 fault injection: enabled 2019/09/19 02:54:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/19 02:54:00 net packet injection: enabled 2019/09/19 02:54:00 net device setup: enabled [ 40.354625] random: crng init done 02:55:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'gretap0\x00'}, 0xffffffffffffff3d) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 02:55:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 02:55:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 02:55:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) socket(0x0, 0x0, 0x0) 02:55:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x82, &(0x7f0000000000), 0x8) 02:55:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) [ 124.832242] audit: type=1400 audit(1568861725.770:37): avc: denied { map } for pid=6961 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13818 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 125.260865] IPVS: ftp: loaded support on port[0] = 21 [ 126.151492] IPVS: ftp: loaded support on port[0] = 21 [ 126.167758] chnl_net:caif_netlink_parms(): no params data found [ 126.212110] IPVS: ftp: loaded support on port[0] = 21 [ 126.228341] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.235228] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.242412] device bridge_slave_0 entered promiscuous mode [ 126.258767] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.265548] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.273494] device bridge_slave_1 entered promiscuous mode [ 126.316311] chnl_net:caif_netlink_parms(): no params data found [ 126.324993] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.339690] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.364277] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.371750] team0: Port device team_slave_0 added [ 126.378918] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.386263] team0: Port device team_slave_1 added [ 126.391635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.398792] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.424471] IPVS: ftp: loaded support on port[0] = 21 [ 126.472827] device hsr_slave_0 entered promiscuous mode [ 126.510348] device hsr_slave_1 entered promiscuous mode [ 126.563339] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.569955] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.577172] device bridge_slave_0 entered promiscuous mode [ 126.583506] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.594085] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.601063] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.607884] device bridge_slave_1 entered promiscuous mode [ 126.614277] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.641691] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.660927] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.681704] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.688720] team0: Port device team_slave_0 added [ 126.696176] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.703495] team0: Port device team_slave_1 added [ 126.732695] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.742578] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.749094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.755983] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.762371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.779761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.792820] IPVS: ftp: loaded support on port[0] = 21 [ 126.816523] chnl_net:caif_netlink_parms(): no params data found [ 126.883017] device hsr_slave_0 entered promiscuous mode [ 126.920508] device hsr_slave_1 entered promiscuous mode [ 126.992522] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.005934] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.012912] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.019795] device bridge_slave_0 entered promiscuous mode [ 127.049000] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.057125] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.064278] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.072337] device bridge_slave_1 entered promiscuous mode [ 127.089925] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 127.096126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.115725] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.127748] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.136081] chnl_net:caif_netlink_parms(): no params data found [ 127.171710] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.178819] team0: Port device team_slave_0 added [ 127.184438] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.191654] team0: Port device team_slave_1 added [ 127.204620] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.213531] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.221003] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.228188] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.234545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.241125] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.247445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.257060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.275325] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.282263] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.289109] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 127.296546] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.303181] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.324743] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.331223] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.338010] device bridge_slave_0 entered promiscuous mode [ 127.393225] device hsr_slave_0 entered promiscuous mode [ 127.440321] device hsr_slave_1 entered promiscuous mode [ 127.480542] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.487593] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.495526] IPVS: ftp: loaded support on port[0] = 21 [ 127.496978] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.508341] device bridge_slave_1 entered promiscuous mode [ 127.523896] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.534537] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.540673] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.556793] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.578987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.587925] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.598756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.608464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.619706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.627459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.635139] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.641510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.648265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.656541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.664132] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.670528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.677300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.688356] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.731895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.762418] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.769436] team0: Port device team_slave_0 added [ 127.777797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.795367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.802738] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.809800] team0: Port device team_slave_1 added [ 127.818274] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.826592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.882950] device hsr_slave_0 entered promiscuous mode [ 127.930621] device hsr_slave_1 entered promiscuous mode [ 127.971132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.979491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.987357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.001019] chnl_net:caif_netlink_parms(): no params data found [ 128.018124] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.025413] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.034885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.070700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.078252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.088387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.108663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.116229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.124642] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.135334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.169113] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.177481] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.184423] device bridge_slave_0 entered promiscuous mode [ 128.192347] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.198695] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.206063] device bridge_slave_1 entered promiscuous mode [ 128.216818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.224495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.238426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.247163] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.253362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.267937] chnl_net:caif_netlink_parms(): no params data found [ 128.288118] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.300316] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.308832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.318612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.341930] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.350698] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.363459] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.371280] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.393694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.401444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.414838] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.423858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.431404] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.438970] team0: Port device team_slave_0 added [ 128.444758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.451828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.469377] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.475944] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.484500] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.491887] team0: Port device team_slave_1 added [ 128.497314] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.504484] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.511406] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.518178] device bridge_slave_0 entered promiscuous mode [ 128.525975] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.533811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.543290] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.549372] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.556770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.569051] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.577365] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.584896] device bridge_slave_1 entered promiscuous mode [ 128.597211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.605195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.613359] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.619687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.626909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.635770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.654027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.663066] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.676807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.685028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.696042] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.702558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.709550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.717289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.724907] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.731265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.737981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.745114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.792143] device hsr_slave_0 entered promiscuous mode [ 128.830234] device hsr_slave_1 entered promiscuous mode [ 128.891287] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.900400] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.906462] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.914702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.926660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.934561] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.942486] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.962188] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.969373] team0: Port device team_slave_0 added [ 128.975075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.983267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.990942] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.997265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.004255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.013644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.026209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.033771] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 02:55:30 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_crypto(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) [ 129.043345] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.053962] team0: Port device team_slave_1 added [ 129.059431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.067921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.078385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.089297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.098507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.108016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.115384] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.123483] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.132933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.143607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.153024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.164066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.173311] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.179677] bridge0: port 1(bridge_slave_0) entered forwarding state 02:55:30 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000580)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000280)='./file1/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x91f4a6) r2 = open$dir(&(0x7f0000000580)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000001700)='./file0\x00', r2, &(0x7f00000016c0)='./file1/file0\x00', 0x2) futimesat(r2, &(0x7f0000000240)='./file1\x00', 0x0) [ 129.189655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.199440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.213040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.222285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.239240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.251674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.264329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.289209] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.296821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.304378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.312443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.319378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.327114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.334955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.343174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.350797] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.357162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.364704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.372700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.380333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.387760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 02:55:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='attr/exec\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 129.397016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.411410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.419314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.435364] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.442203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:55:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='attr/exec\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 129.482148] device hsr_slave_0 entered promiscuous mode [ 129.500752] device hsr_slave_1 entered promiscuous mode [ 129.505046] hrtimer: interrupt took 26670 ns [ 129.534862] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.543378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.555720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.563943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.576111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:55:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) [ 129.583736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.595742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.605226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.613124] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.627901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.635093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.645549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.653101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.665065] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 02:55:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) [ 129.680356] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.686362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.695289] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.712657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.729474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.741076] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.747278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.755121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.768530] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 02:55:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) [ 129.791905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.810563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.824809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.840505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.848140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.857056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.867133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.885866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.896193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.910916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.918549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.937200] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.945687] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.952909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.967455] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.982468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.988522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.998330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.013177] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.019670] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.029127] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.041447] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.058858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.070657] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.079130] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.087946] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.095154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.097905] audit: type=1804 audit(1568861731.030:38): pid=7052 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir340993684/syzkaller.2a7ETl/0/bus" dev="sda1" ino=16531 res=1 [ 130.103562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 02:55:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) [ 130.150293] audit: type=1804 audit(1568861731.080:39): pid=7052 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir340993684/syzkaller.2a7ETl/0/bus" dev="sda1" ino=16531 res=1 [ 130.180544] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.186897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.194842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.202053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.210603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.218717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.229690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.244390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.251750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.259683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.267857] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.274261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.281774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.289405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.297042] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.303408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.310849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.319271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.328350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.341081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.348035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.355813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.363678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.371272] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.377588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.384775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.394250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.406682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.414638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.422559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.431512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.439723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.451966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.459214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.466953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.474875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.482858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.490460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.498114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.505735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.512604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.523971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.531609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.538996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.551249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.559853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.572034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.579518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.590901] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.596916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.604818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.615107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.622906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.635359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.643568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.651183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.665097] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.673632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.689383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.700710] audit: type=1804 audit(1568861731.620:40): pid=7067 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir086729955/syzkaller.4qc4qm/0/bus" dev="sda1" ino=16530 res=1 [ 130.733198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.743040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:55:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) [ 130.751375] audit: type=1804 audit(1568861731.680:41): pid=7067 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir086729955/syzkaller.4qc4qm/0/bus" dev="sda1" ino=16530 res=1 [ 130.755609] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.789460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.819508] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.836948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.838822] audit: type=1804 audit(1568861731.770:42): pid=7076 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir086729955/syzkaller.4qc4qm/1/bus" dev="sda1" ino=16530 res=1 02:55:33 executing program 3: r0 = memfd_create(&(0x7f0000000000)='GPL\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000040)={'security\x00', 0x2, [{}, {}]}, 0x48) 02:55:33 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x7) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='attr/exec\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 132.093347] audit: type=1804 audit(1568861733.030:43): pid=7092 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir751497446/syzkaller.H5vrcp/0/bus" dev="sda1" ino=16541 res=1 [ 132.223509] audit: type=1804 audit(1568861733.040:44): pid=7092 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir751497446/syzkaller.H5vrcp/0/bus" dev="sda1" ino=16541 res=1 02:55:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 02:55:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) 02:55:33 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1}}, 0x1e) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000440)='\x00', 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000300)={0x0, 0xffffffffffffff80}, 0x8) r6 = semget$private(0x0, 0x0, 0x0) semctl$IPC_INFO(r6, 0x3, 0x3, &(0x7f0000001300)=""/187) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000280)=""/78) semctl$GETALL(r6, 0x0, 0xd, &(0x7f0000000200)=""/202) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) recvfrom$x25(r7, &(0x7f0000000380)=""/18, 0x12, 0x100, &(0x7f0000000400)={0x9, @remote={[], 0x2}}, 0x12) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f00000003c0)={0x0, r4+30000000}, 0x0) 02:55:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r2, 0x92, 0x68}, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'tgr192-generic\x00'}}, &(0x7f0000000180)="95341d5514ec4d205c70ae84b9a43b77e7f9f1256d01c18415b0005fa889c957759a0823ef8712af3f0a52ced94db93ff017f9be75807ea0a092a2c07bfef7b49c1a1dcbff41633425a316def96fde26f845e7e21daae1c37d3df495bc95831ff6e65769ec56f1582e149fc850e3a76d521166a560ba6ec284ac8d68f7b5c579fd5d242ee04d6027fd886501943f45da5eeb", &(0x7f0000000240)=""/104) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'gre0\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 02:55:33 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 02:55:33 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x7) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='attr/exec\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 132.274574] audit: type=1804 audit(1568861733.060:45): pid=7089 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir008714504/syzkaller.focH3s/0/bus" dev="sda1" ino=16542 res=1 [ 132.330674] audit: type=1400 audit(1568861733.120:46): avc: denied { map } for pid=7098 comm="syz-executor.3" path=2F6D656D66643A47504C202864656C6574656429 dev="tmpfs" ino=26580 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 02:55:33 executing program 4: lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2e94790fa7971552}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000000)) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x888, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x400000000) readahead(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x40000006, 0x0, 0x40, 0x1ff, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x10001, 0xff, 0x8000000000000, 0x9, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440), 0x4}, 0xc2, 0x63, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x77c) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = shmget(0x1, 0x3000, 0x1000, &(0x7f0000ffc000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@local, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000006780)={@mcast1, 0x36}) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000002180), 0x800) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = accept(0xffffffffffffffff, &(0x7f00000021c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(r3, 0x402, 0x80000000) getgid() sendmsg$unix(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="2c1f0fe556be8518d3a16a285bdb4a3db4", 0x11}, {&(0x7f0000000400)="cde4a34fd839f4715f1fbfaa6465a9a95af1f674fd9f2a7f65bd48b6f5a97259d0d13dfdfbfa60388af594b91c81374d61bfee082b99682ac84fbb4612b4954bfb463722", 0x44}], 0x2, 0x0, 0x0, 0x20000005}, 0x10) getegid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') 02:55:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) [ 132.498717] audit: type=1804 audit(1568861733.190:47): pid=7089 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir008714504/syzkaller.focH3s/0/bus" dev="sda1" ino=16542 res=1 02:55:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc4d) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 02:55:33 executing program 1: creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)}, {0x0}], 0x2, 0x0, 0x0, 0x20000005}, 0x10) ptrace(0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 02:55:33 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 02:55:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) 02:55:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0xffffffffffffff01}]) 02:55:33 executing program 4: lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2e94790fa7971552}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000000)) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x888, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x400000000) readahead(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x40000006, 0x0, 0x40, 0x1ff, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x10001, 0xff, 0x8000000000000, 0x9, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440), 0x4}, 0xc2, 0x63, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x77c) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = shmget(0x1, 0x3000, 0x1000, &(0x7f0000ffc000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@local, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000006780)={@mcast1, 0x36}) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000002180), 0x800) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = accept(0xffffffffffffffff, &(0x7f00000021c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(r3, 0x402, 0x80000000) getgid() sendmsg$unix(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="2c1f0fe556be8518d3a16a285bdb4a3db4", 0x11}, {&(0x7f0000000400)="cde4a34fd839f4715f1fbfaa6465a9a95af1f674fd9f2a7f65bd48b6f5a97259d0d13dfdfbfa60388af594b91c81374d61bfee082b99682ac84fbb4612b4954bfb463722", 0x44}], 0x2, 0x0, 0x0, 0x20000005}, 0x10) getegid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') 02:55:34 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1}}, 0x1e) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000440)='\x00', 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000300)={0x0, 0xffffffffffffff80}, 0x8) r6 = semget$private(0x0, 0x0, 0x0) semctl$IPC_INFO(r6, 0x3, 0x3, &(0x7f0000001300)=""/187) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000280)=""/78) semctl$GETALL(r6, 0x0, 0xd, &(0x7f0000000200)=""/202) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) recvfrom$x25(r7, &(0x7f0000000380)=""/18, 0x12, 0x100, &(0x7f0000000400)={0x9, @remote={[], 0x2}}, 0x12) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f00000003c0)={0x0, r4+30000000}, 0x0) 02:55:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 02:55:34 executing program 4: 02:55:34 executing program 5: 02:55:34 executing program 1: 02:55:34 executing program 5: 02:55:35 executing program 3: 02:55:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, 0x0) 02:55:35 executing program 1: write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='attr/exec\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 02:55:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 02:55:35 executing program 5: 02:55:35 executing program 0: 02:55:35 executing program 5: 02:55:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 02:55:35 executing program 0: 02:55:35 executing program 3: 02:55:35 executing program 5: 02:55:35 executing program 4: 02:55:35 executing program 0: 02:55:35 executing program 5: 02:55:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 02:55:35 executing program 3: 02:55:35 executing program 4: 02:55:35 executing program 5: 02:55:35 executing program 1: write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='attr/exec\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 02:55:35 executing program 0: 02:55:35 executing program 4: 02:55:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 02:55:35 executing program 3: 02:55:35 executing program 5: 02:55:35 executing program 0: 02:55:35 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 02:55:35 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 02:55:35 executing program 3: 02:55:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 02:55:35 executing program 0: 02:55:35 executing program 5: 02:55:36 executing program 0: 02:55:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") msgsnd(0x0, &(0x7f0000000800)=ANY=[], 0x0, 0x0) 02:55:36 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/ne_\xa4\xc9h\x91\xe6\x83\xf0\fEm#\xec\x9c\xa13\x01/ipv4/vs/lblc\xfa\xffexpiration\x00', 0x2, 0x0) 02:55:36 executing program 5: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000b0c00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800140000000000"], 0x3c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x16) r2 = socket(0x10, 0x3, 0x0) fcntl$addseals(r2, 0x409, 0x1) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000200)='hsr0\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() tkill(r3, 0x3c) 02:55:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) 02:55:36 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 02:55:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0xa, 0x0, 0x0) 02:55:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x2e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400000300600000000000fff57b", 0xf, 0x0, 0x0, 0x0) 02:55:36 executing program 3: stat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 02:55:36 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 02:55:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=', @ANYRESHEX, @ANYBLOB=',w']) [ 135.296037] kauditd_printk_skb: 1 callbacks suppressed [ 135.296044] audit: type=1400 audit(1568861736.230:49): avc: denied { create } for pid=7267 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:55:36 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) [ 135.329280] audit: type=1400 audit(1568861736.230:50): avc: denied { write } for pid=7267 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 135.355158] audit: type=1400 audit(1568861736.230:51): avc: denied { read } for pid=7267 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 135.379157] protocol 88fb is buggy, dev hsr_slave_0 [ 135.379413] protocol 88fb is buggy, dev hsr_slave_1 02:55:36 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @dev, @null, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) close(r0) 02:55:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x7a, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60a1bba900442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa06204305400f000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 135.418533] 9pnet: Could not find request transport: 0xffffffffffffffff 02:55:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:36 executing program 5: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000b0c00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800140000000000"], 0x3c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x16) r2 = socket(0x10, 0x3, 0x0) fcntl$addseals(r2, 0x409, 0x1) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000200)='hsr0\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() tkill(r3, 0x3c) 02:55:39 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}], [], 0x8}}) 02:55:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 02:55:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000904fcff", 0x58}], 0x1) 02:55:39 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:39 executing program 5: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000b0c00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800140000000000"], 0x3c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x16) r2 = socket(0x10, 0x3, 0x0) fcntl$addseals(r2, 0x409, 0x1) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000200)='hsr0\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() tkill(r3, 0x3c) 02:55:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000140)}, {&(0x7f0000000240)=""/245, 0xf5}], 0x3, &(0x7f0000000340)=""/243, 0xf3}, 0x101c2) r2 = openat(0xffffffffffffffff, &(0x7f0000000200)='/', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000140)=""/16) r3 = open(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r3, 0x0, 0x40d09) 02:55:39 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0xffffff8f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeb4}, [{}]}, 0x6) 02:55:39 executing program 5: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000b0c00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800140000000000"], 0x3c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x16) r2 = socket(0x10, 0x3, 0x0) fcntl$addseals(r2, 0x409, 0x1) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000200)='hsr0\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() tkill(r3, 0x3c) 02:55:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xffffff35) 02:55:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000140)}, {&(0x7f0000000240)=""/245, 0xf5}], 0x3, &(0x7f0000000340)=""/243, 0xf3}, 0x101c2) r2 = openat(0xffffffffffffffff, &(0x7f0000000200)='/', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000140)=""/16) r3 = open(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r3, 0x0, 0x40d09) 02:55:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 02:55:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x20) 02:55:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 02:55:39 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0xffffff94, 0x4, 0x6}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x800) ioctl$int_in(r2, 0x5473, &(0x7f0000000040)=0x3f) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r3 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r3, 0x0, 0x0, 0xfffffffffffffff8) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/fscreate\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$peekuser(0x3, r4, 0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffff0ad6a33eae11c60180c289030086dd6076715100303afffe80034300050dff00000000000000ffff020000000000000000000000000000860090780007030060c5961e000000000304000000000000180300000500000111050000000000000000000000000001"], 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x8000, 0x2, 0x7}}) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) close(r0) 02:55:39 executing program 1: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000580)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000280)='./file1/file0\x00', 0x0) r1 = open$dir(&(0x7f0000000580)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000001700)='./file0\x00', r1, &(0x7f00000016c0)='./file1/file0\x00', 0x2) 02:55:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 02:55:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000040180000000000000add2ad015e0d00c40d0000040000000000000020259eb8d19e00004000000000000000000000000000007f000000040008000000000000000300000004000000776800000000000000000000008104d759ade57a9715d563ff0300000000005a9ce0e0a825a4d6b9fa56447cb80074f940cfc1e59841d9da552461b4cbfb66eca196752e14d0acf02614d2352cffb6bb9624b482c6413c48f5e6bf889f33a2b23367d9f477fcc90eab4fa56a0493280c32c453804c00000000"], 0xc9) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xe, 0x4, 0x4, 0x20000000000007}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000140)={r1, 0x0, &(0x7f000089b000)}, 0x18) 02:55:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 02:55:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x24000000, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="83", 0x1, 0x4081, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="14", 0x1, 0x0, 0x0, 0xfffffffffffffea8) recvfrom$inet(r1, 0x0, 0x78, 0x20, 0x0, 0xee) 02:55:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 02:55:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xffffff35) 02:55:40 executing program 1: unshare(0xc000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r3, &(0x7f0000001680)=[{&(0x7f0000001640)='~', 0x1}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0) 02:55:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 02:55:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000200)={0x6, 0x6, 0x0, 0x0, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}]}) 02:55:40 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x80000, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f00000003c0), 0x0) 02:55:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 02:55:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 02:55:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f00000000c0)='nr0\x01:\xf2.\xa3\'>\xf8]\x81$?\xfa\x01c\x00\x00\x00\x00\x00\x00\x03x\xf4D3A}?\x00\x8b\x9c[\x8d\x81u\fL\xed\x12\x88>\x04\xc4\xbal\x0e\x10*\x91\xdd\x06\xa4%\xf4\x94\xa8>\xb1\xb1\xa2_&\xad\x8ayR\xb0B\xce\xc5;K\x92\x10z{zI\xe4\xd5\x12q T\xf8P\x88\x1cm+3\xc1\x8d}x\xb8}\xc7\x1f\xe1\xcb\x8atJJ\xe3g\v\bW7\x16/\x03\xb9lXm\x1bd\xa1\xb6\xd9\x8d\x17\xf1\t\xcf\v\xa3\x1c\xc7\x10\xd4V\xe4\xd9\x1c\x1dI@') 02:55:40 executing program 5: socket$inet(0x2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@empty}, 0x0, @in6=@dev}}, 0x0) getgid() mkdir(0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x8000, 0x1) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 02:55:40 executing program 1: socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d40)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0100180000001100001534826210110fcec7c309d40d9dc19672d22a350658b925bc3c35c7881312309100008747e85ad771b22a5c583400000004000000020000000c00000000001f0000"], 0x0, 0x4b}, 0x20) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) socket$kcm(0xa, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000480)}, {&(0x7f0000000580)}, {&(0x7f0000000600)="ebd81fd3f8ecafa7186db83f6fec92c6", 0x10}, {&(0x7f0000000680)}], 0x4}, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x200000004000006, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x12040) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 139.746576] audit: type=1400 audit(1568861740.670:52): avc: denied { sys_admin } for pid=7500 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 139.757494] : renamed from nr0 [ 139.796295] IPVS: ftp: loaded support on port[0] = 21 02:55:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:41 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xb55) munlock(&(0x7f0000fed000/0x11000)=nil, 0x11000) poll(&(0x7f00000001c0)=[{r2, 0x404}, {r1, 0x8000}, {r3}, {}], 0x4, 0xd3e) 02:55:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:41 executing program 1: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 02:55:41 executing program 3: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="0f34"], 0x2}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)}], 0x10000000000000f3}}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc6ff0700002759621c4e25aca1877c7e5255f910c28f5e87a648b9546a1ebed56adb3b91e741cc230dab56ad8e39ac079b906da58a5d1ab04e9d752a92806db0c8541ab3234dedb663fc73c7fe3c32325c4541008239fb1aace0ec8aaeca96b11a0d6e07106a0b90a13006037fe7", @ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYRES64], 0x0, 0xbb}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:55:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:41 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)="11dca50d5e0bcfe47bf07012a57e662f254dd079bff3cec354e9cfd1ea0840a38eb8bdb7b63f4565021747cde33be0a33fef34d87b0d73ee3fd1443f1c8df090bcb7acc538d64af896aae80ec717d6bd0c784eb97c099665003946a68df2acfe") r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control}], 0xff97) 02:55:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f00000000c0)='nr0\x01:\xf2.\xa3\'>\xf8]\x81$?\xfa\x01c\x00\x00\x00\x00\x00\x00\x03x\xf4D3A}?\x00\x8b\x9c[\x8d\x81u\fL\xed\x12\x88>\x04\xc4\xbal\x0e\x10*\x91\xdd\x06\xa4%\xf4\x94\xa8>\xb1\xb1\xa2_&\xad\x8ayR\xb0B\xce\xc5;K\x92\x10z{zI\xe4\xd5\x12q T\xf8P\x88\x1cm+3\xc1\x8d}x\xb8}\xc7\x1f\xe1\xcb\x8atJJ\xe3g\v\bW7\x16/\x03\xb9lXm\x1bd\xa1\xb6\xd9\x8d\x17\xf1\t\xcf\v\xa3\x1c\xc7\x10\xd4V\xe4\xd9\x1c\x1dI@') 02:55:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) [ 140.278439] ptrace attach of "/root/syz-executor.3"[7539] was attempted by "/root/syz-executor.3"[7540] 02:55:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 140.445475] : renamed from nr0 02:55:41 executing program 5: socket$inet(0x2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@empty}, 0x0, @in6=@dev}}, 0x0) getgid() mkdir(0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x8000, 0x1) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 02:55:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:41 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xb55) munlock(&(0x7f0000fed000/0x11000)=nil, 0x11000) poll(&(0x7f00000001c0)=[{r2, 0x404}, {r1, 0x8000}, {r3}, {}], 0x4, 0xd3e) 02:55:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:41 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @dev, @null, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 02:55:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:41 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xb55) munlock(&(0x7f0000fed000/0x11000)=nil, 0x11000) poll(&(0x7f00000001c0)=[{r2, 0x404}, {r1, 0x8000}, {r3}, {}], 0x4, 0xd3e) 02:55:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) [ 140.801630] IPVS: ftp: loaded support on port[0] = 21 02:55:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80003, 0x0) sendto(r1, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0xa83}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x3d}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000600)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:55:44 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\xff\x01\x00\x00\x00\x00_\xa4\x00\x00\x01', {0x2, 0x0, @remote}}) 02:55:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:44 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xb55) munlock(&(0x7f0000fed000/0x11000)=nil, 0x11000) poll(&(0x7f00000001c0)=[{r2, 0x404}, {r1, 0x8000}, {r3}, {}], 0x4, 0xd3e) 02:55:44 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a61c) socket$inet(0x2, 0x3, 0x1) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x10005, 0x0) 02:55:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) dup(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)}}, {{&(0x7f00000016c0)={0xa, 0x4e23, 0x6, @empty, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001ac0)}}, {{&(0x7f0000002b00)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x4, 0x8040) 02:55:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) 02:55:44 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0xc, 0x6, 0x2, 0x0, [{}, {}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:44 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xb55) munlock(&(0x7f0000fed000/0x11000)=nil, 0x11000) poll(&(0x7f00000001c0)=[{r2, 0x404}, {r1, 0x8000}, {r3}, {}], 0x4, 0xd3e) 02:55:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) 02:55:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) dup(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)}}, {{&(0x7f00000016c0)={0xa, 0x4e23, 0x6, @empty, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001ac0)}}, {{&(0x7f0000002b00)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x4, 0x8040) 02:55:44 executing program 3: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="0f34"], 0x2}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)}], 0x10000000000000f3}}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc6ff0700002759621c4e25aca1877c7e5255f910c28f5e87a648b9546a1ebed56adb3b91e741cc230dab56ad8e39ac079b906da58a5d1ab04e9d752a92806db0c8541ab3234dedb663fc73c7fe3c32325c4541008239fb1aace0ec8aaeca96b11a0d6e07106a0b90a13006037fe7f2de1ae06b6159e593831cbe6402508c5fa80ff01fabc1124af72bcd6bc0d826dd695b83e34f00c08df1183f833a52468f69201295ed569ac089387c9882ad999997c0fa5a93d051cb4036e4dbc85605566236aec3c8853bddc114109e9b2ba611016e0b3393fd0cd05c0e48726a0767f39974e9a6c9b40745", @ANYRESHEX, @ANYRESHEX, @ANYRESOCT], 0x0, 0x12c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:55:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) 02:55:44 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xb55) munlock(&(0x7f0000fed000/0x11000)=nil, 0x11000) 02:55:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) [ 143.786218] ptrace attach of "/root/syz-executor.3"[7675] was attempted by "/root/syz-executor.3"[7677] 02:55:45 executing program 4: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/82) 02:55:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) dup(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)}}, {{&(0x7f00000016c0)={0xa, 0x4e23, 0x6, @empty, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001ac0)}}, {{&(0x7f0000002b00)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x4, 0x8040) 02:55:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0xa, 0x8) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000380)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000380)) ioctl(r5, 0x1000008912, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x2f) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x203, r0) write$P9_RLINK(r6, &(0x7f0000000180)={0x7}, 0x7) rt_sigqueueinfo(0x0, 0x0, 0x0) 02:55:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) 02:55:45 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xb55) munlock(&(0x7f0000fed000/0x11000)=nil, 0x11000) 02:55:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) 02:55:45 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xb55) 02:55:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) dup(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)}}, {{&(0x7f00000016c0)={0xa, 0x4e23, 0x6, @empty, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001ac0)}}, {{&(0x7f0000002b00)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x4, 0x8040) 02:55:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="23a2fa5ebf55d91bb0000000205486396972100097c042b2cd925268e46b010000000100000005f1d65ab06dcefc5709000000fbc231e44552829a60768e93d001672d3effb1f1ef21e12e108239e01432fb4913b745bbea26bb3b2d56cd027b2e1c17a9f416e5f982e0e6a562a27c860000f1a230650435d28ff941074a89eb0a605441d013bd116a309906d8280c53b4ba8527106e72752b7b1b7dfc2e914adc64cf54bb3d7ec007813a8c46bf6b74171178be3dc9d4069ce0792872656be855595a000000000000"], 0xc9) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000ec0)="61ce6ed94f41f48fddb17be75acd3fd8976f2f631226482bfc0c6321cc4cae47952fade164de0d115b601581953f9a337ea011906254b229aa6c3a8d246142c633fc0f54b0218c5becb9fd513c8914bdfad4668e36b8ffb24d6f7dc5e8119510898eca216a75ce4e6a295af4b6bc4dae50e31997f687b4bbc532210cef625534447e1a449d37a6163113a57c34f68e15230f660c161a41fa5330b0f852d2e337c373b2efe237dad926b57ba2421c33d21b5f8b412a3468010211cc46be2fc19f", 0xc0}], 0x1) r1 = open$dir(&(0x7f0000000580)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 02:55:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:45 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0xc, 0x6, 0x2, 0x0, [{}, {}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:45 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) pipe(0x0) unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) [ 144.782850] IPVS: ftp: loaded support on port[0] = 21 02:55:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0xa, 0x8) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000380)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000380)) ioctl(r5, 0x1000008912, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x2f) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x203, r0) write$P9_RLINK(r6, &(0x7f0000000180)={0x7}, 0x7) rt_sigqueueinfo(0x0, 0x0, 0x0) 02:55:45 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0xc, 0x6, 0x2, 0x0, [{}, {}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:46 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xb55) 02:55:46 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0xc, 0x6, 0x2, 0x0, [{}, {}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:46 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0xc, 0x6, 0x2, 0x0, [{}, {}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 145.601354] IPVS: ftp: loaded support on port[0] = 21 02:55:47 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) pipe(0x0) unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:47 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 02:55:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 02:55:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x1, 0x0, 0x25dfdbfe, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 02:55:47 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:55:47 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 02:55:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, 0x0, 0x0) 02:55:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xe0000, 0x0) 02:55:47 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:55:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, 0x0, 0x0) 02:55:47 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 02:55:48 executing program 3: clone(0x200000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x2a) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x800, 0x2ed, &(0x7f0000000280)=""/176}, 0x48) 02:55:48 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) pipe(0x0) unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, 0x0, 0x0) 02:55:48 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:48 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:48 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:48 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 02:55:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) 02:55:48 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) 02:55:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) 02:55:48 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:48 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 02:55:48 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) pipe(0x0) unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:48 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) 02:55:48 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0xc, 0x0, 0x2, 0x0, [{}, {}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) 02:55:48 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r2, 0x0, 0x40d09) 02:55:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:49 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0xc, 0x0, 0x2, 0x0, [{}, {}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) [ 148.057812] audit: type=1804 audit(1568861748.990:53): pid=7924 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir751497446/syzkaller.H5vrcp/30/bus" dev="sda1" ino=16694 res=1 02:55:49 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) 02:55:49 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0xc, 0x0, 0x2, 0x0, [{}, {}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="058c8a6598370c09dd224d50b069"], 0x2000004e) [ 148.177124] audit: type=1804 audit(1568861749.080:54): pid=7931 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir751497446/syzkaller.H5vrcp/30/bus" dev="sda1" ino=16694 res=1 02:55:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) [ 148.930884] IPVS: ftp: loaded support on port[0] = 21 02:55:50 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) pipe(0x0) unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:50 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0xc, 0x6, 0x0, 0x0, [{}, {}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:50 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) 02:55:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:50 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) socket$kcm(0x2b, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) 02:55:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x0, &(0x7f00000004c0)=[{}]}) [ 149.775870] device nr0 entered promiscuous mode 02:55:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x0, &(0x7f00000004c0)=[{}, {}]}) 02:55:50 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0xc, 0x6, 0x0, 0x0, [{}, {}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:50 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xffffff7f7ffffffe}]}) getitimer(0x0, &(0x7f0000000040)) 02:55:51 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) pipe(0x0) unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:51 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x3) 02:55:51 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0xc, 0x6, 0x0, 0x0, [{}, {}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x8912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 02:55:51 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0x8, 0x6, 0x2, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) [ 150.636907] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:55:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:51 executing program 2: chdir(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000480)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:52 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) pipe(0x0) unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x2e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:55:52 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0x8, 0x6, 0x2, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:52 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) [ 151.427103] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:55:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x8912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 02:55:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:52 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0x8, 0x6, 0x2, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) 02:55:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) [ 151.594467] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:55:52 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0x8, 0x6, 0x2, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) [ 151.840205] protocol 88fb is buggy, dev hsr_slave_0 [ 151.845474] protocol 88fb is buggy, dev hsr_slave_1 [ 152.000130] protocol 88fb is buggy, dev hsr_slave_0 [ 152.005373] protocol 88fb is buggy, dev hsr_slave_1 [ 152.300952] IPVS: ftp: loaded support on port[0] = 21 02:55:54 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) pipe(0x0) unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:54 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x44, 0x8, 0x6, 0x2, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:55:54 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 02:55:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x8912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 02:55:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x10) [ 153.149313] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:55:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x10) 02:55:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000200)="260000001300abf1eb14c1f8000322ff001000e313000000090000680000000006000300122f", 0xb9) 02:55:54 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x88001) 02:55:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1400}], 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x6eb006ca2a113ebf}], 0x1) 02:55:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) syz_open_pts(r0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0xa, 0x8, "66529c71fb87c07298ec4d210809db454097f80a632b31ef1d8800bac2efd630e6305dbd5e46b220316fa00c519efecc2de6aadbe1a2396896c1a178cd13451a", "aeda1a1adce0754df505fecb0ab1193c4cc829ba312ded112ebe17bd35970be7", [0xfffffffffffffff7, 0x85b0]}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_udp(0x2, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f00000003c0)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:55:54 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) pipe(0x0) unshare(0x40000000) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:54 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010007081000028e00000a04fcff", 0x58}], 0x1) 02:55:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 02:55:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x8912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") [ 153.983694] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:55:54 executing program 2: unshare(0x28020400) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, 0x0) 02:55:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = syz_open_pts(r0, 0x50800) ioctl$TIOCCONS(r1, 0x541d) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x0, 0x80, 0x5) r4 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000001ac0)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSTI(r1, 0x5412, 0x6) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'veth1_to_hsr\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x20, 0x6, "0227e617a197"}}) pwritev(r6, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000001b40)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r5, r4, 0x0, 0x80005) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000340)=0xfffffffffffffe0e) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) 02:55:55 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:55 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:55 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf313e048bdfc66a909be38e1127baae09a26c08d0153bd5a49d6748f6c07d75cc2e", 0xa1, r2) r4 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r3}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 154.217995] audit: type=1400 audit(1568861755.150:55): avc: denied { map } for pid=8174 comm="syz-executor.4" path="/dev/loop0" dev="devtmpfs" ino=299 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 02:55:55 executing program 2: 02:55:55 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) pipe(0x0) unshare(0x40000000) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:55 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:55 executing program 2: 02:55:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 02:55:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = syz_open_pts(r0, 0x50800) ioctl$TIOCCONS(r1, 0x541d) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x0, 0x80, 0x5) r4 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000001ac0)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSTI(r1, 0x5412, 0x6) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'veth1_to_hsr\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x20, 0x6, "0227e617a197"}}) pwritev(r6, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000001b40)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r5, r4, 0x0, 0x80005) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000340)=0xfffffffffffffe0e) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) 02:55:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) socket$inet_udplite(0x2, 0x2, 0x88) 02:55:55 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xa, 0x0, &(0x7f0000000040)) 02:55:55 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) [ 154.876421] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:55:55 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:55 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 02:55:56 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:56 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:56 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) pipe(0x0) unshare(0x40000000) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = syz_open_pts(r0, 0x50800) ioctl$TIOCCONS(r1, 0x541d) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x0, 0x80, 0x5) r4 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000001ac0)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSTI(r1, 0x5412, 0x6) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'veth1_to_hsr\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x20, 0x6, "0227e617a197"}}) pwritev(r6, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000001b40)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r5, r4, 0x0, 0x80005) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000340)=0xfffffffffffffe0e) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) 02:55:56 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:56 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 02:55:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) socket$inet_udplite(0x2, 0x2, 0x88) 02:55:56 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) [ 155.727410] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:55:56 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:56 executing program 2: write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:56 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb38ba63355ec101000000049a4aafebd54939ae42f4b4f0ce363092b619c2c309a060111ba358466086d516bba43e"], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:56 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:57 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:57 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) [ 156.131498] IPVS: ftp: loaded support on port[0] = 21 02:55:57 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:57 executing program 2: write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:57 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 02:55:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) socket$inet_udplite(0x2, 0x2, 0x88) 02:55:57 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = syz_open_pts(r0, 0x50800) ioctl$TIOCCONS(r1, 0x541d) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x0, 0x80, 0x5) r4 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000001ac0)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSTI(r1, 0x5412, 0x6) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'veth1_to_hsr\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x20, 0x6, "0227e617a197"}}) pwritev(r6, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000001b40)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r5, r4, 0x0, 0x80005) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000340)=0xfffffffffffffe0e) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) [ 156.924199] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:55:57 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:57 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:58 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x0, 0x40, 0x0, 0x8000, 0x0, 0x7, 0x102, 0x3}}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:58 executing program 2: setrlimit(0x3, &(0x7f0000000000)={0x8000, 0x10000}) 02:55:58 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:58 executing program 2: 02:55:58 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:58 executing program 2: 02:55:58 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 02:55:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:58 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = syz_open_pts(r0, 0x50800) ioctl$TIOCCONS(r1, 0x541d) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x0, 0x80, 0x5) r4 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000001ac0)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSTI(r1, 0x5412, 0x6) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'veth1_to_hsr\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x20, 0x6, "0227e617a197"}}) pwritev(r6, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000001b40)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r5, r4, 0x0, 0x80005) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000340)=0xfffffffffffffe0e) 02:55:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 02:55:58 executing program 2: 02:55:58 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:58 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:58 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 02:55:58 executing program 2: 02:55:58 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) [ 157.757850] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:55:58 executing program 2: 02:55:58 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001, 0x7]}, 0x5c) 02:55:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 02:55:58 executing program 2: 02:55:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = syz_open_pts(r0, 0x50800) ioctl$TIOCCONS(r1, 0x541d) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x0, 0x80, 0x5) r4 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000001ac0)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSTI(r1, 0x5412, 0x6) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'veth1_to_hsr\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x20, 0x6, "0227e617a197"}}) pwritev(r6, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000001b40)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r5, r4, 0x0, 0x80005) [ 158.187477] kasan: CONFIG_KASAN_INLINE enabled [ 158.206126] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 158.240237] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 158.246501] Modules linked in: [ 158.249705] CPU: 0 PID: 8391 Comm: syz-executor.3 Not tainted 4.14.144 #0 [ 158.256617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.265963] task: ffff8880633ec000 task.stack: ffff888064940000 [ 158.272017] RIP: 0010:tcp_push+0xe9/0x610 [ 158.276153] RSP: 0018:ffff888064947a48 EFLAGS: 00010202 [ 158.281507] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000ae6d000 [ 158.288770] RDX: 0000000000000007 RSI: ffffffff85231b30 RDI: 0000000000000038 [ 158.296027] RBP: ffff888064947a98 R08: ffff888091ddd69c R09: ffff8880633ec8a0 [ 158.303288] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888091ddce00 [ 158.310553] R13: 0000000000000000 R14: ffff888091ddd694 R15: 0000000000000000 [ 158.317819] FS: 00007f4ff55da700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 158.326037] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 158.331912] CR2: 00007f8862397518 CR3: 0000000077633000 CR4: 00000000001406f0 [ 158.339173] DR0: 0000000020000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 158.346435] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 158.353692] Call Trace: [ 158.356278] tcp_sendmsg_locked+0x2307/0x3200 [ 158.360775] ? tcp_sendpage+0x60/0x60 [ 158.364569] ? trace_hardirqs_on_caller+0x400/0x590 [ 158.369573] ? trace_hardirqs_on+0xd/0x10 [ 158.373715] tcp_sendmsg+0x30/0x50 [ 158.377245] inet_sendmsg+0x122/0x500 [ 158.381034] ? inet_recvmsg+0x500/0x500 [ 158.385000] sock_sendmsg+0xce/0x110 [ 158.388712] SYSC_sendto+0x206/0x310 [ 158.392418] ? SYSC_connect+0x2d0/0x2d0 [ 158.396394] ? kasan_check_read+0x11/0x20 [ 158.400531] ? _copy_to_user+0x87/0xd0 [ 158.404412] ? put_timespec64+0xb4/0x100 [ 158.408462] ? nsecs_to_jiffies+0x30/0x30 [ 158.412620] ? SyS_clock_gettime+0xf8/0x180 [ 158.416932] SyS_sendto+0x40/0x50 [ 158.420375] ? SyS_getpeername+0x30/0x30 [ 158.424425] do_syscall_64+0x1e8/0x640 [ 158.428324] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 158.433164] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 158.437589] kobject: 'loop0' (ffff8880a49b60a0): kobject_uevent_env [ 158.438349] RIP: 0033:0x4598e9 [ 158.444894] kobject: 'loop0' (ffff8880a49b60a0): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 158.447906] RSP: 002b:00007f4ff55d9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 158.447916] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004598e9 [ 158.447923] RDX: 00000000ffffffeb RSI: 00000000200000c0 RDI: 0000000000000007 [ 158.479545] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 535e2f3003f56a5b [ 158.486847] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4ff55da6d4 [ 158.494099] R13: 00000000004c7880 R14: 00000000004dd188 R15: 00000000ffffffff [ 158.501369] Code: 00 4d 8d 84 24 9c 08 00 00 4c 89 45 b8 e8 c0 c7 39 fc 48 8d 7b 38 4c 8b 45 b8 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 06 0f 8e 1e 04 00 00 48 b8 00 00 00 00 00 [ 158.520455] RIP: tcp_push+0xe9/0x610 RSP: ffff888064947a48 [ 158.526339] ---[ end trace adc2daf51a308d5e ]--- [ 158.531126] Kernel panic - not syncing: Fatal exception [ 158.537751] Kernel Offset: disabled [ 158.541370] Rebooting in 86400 seconds..