Warning: Permanently added '10.128.0.209' (ECDSA) to the list of known hosts. 2020/02/06 12:37:56 fuzzer started 2020/02/06 12:37:58 dialing manager at 10.128.0.105:36111 2020/02/06 12:38:00 syscalls: 2904 2020/02/06 12:38:00 code coverage: enabled 2020/02/06 12:38:00 comparison tracing: enabled 2020/02/06 12:38:00 extra coverage: enabled 2020/02/06 12:38:00 setuid sandbox: enabled 2020/02/06 12:38:00 namespace sandbox: enabled 2020/02/06 12:38:00 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/06 12:38:00 fault injection: enabled 2020/02/06 12:38:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/06 12:38:00 net packet injection: enabled 2020/02/06 12:38:00 net device setup: enabled 2020/02/06 12:38:00 concurrency sanitizer: enabled 2020/02/06 12:38:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/02/06 12:38:04 adding functions to KCSAN blacklist: 'shmem_add_to_page_cache' 'ext4_free_inode' 'ep_poll' 'rcu_gp_fqs_check_wake' 'generic_write_end' 'page_counter_try_charge' 'ext4_has_free_clusters' '__hrtimer_run_queues' 'tick_do_update_jiffies64' 'dd_has_work' 'sctp_association_free' 'bio_endio' 'run_timer_softirq' 'ext4_nonda_switch' 'blk_mq_sched_dispatch_requests' 'tomoyo_supervisor' 'find_next_bit' 'kauditd_thread' 'tick_sched_do_timer' 'ext4_free_inodes_count' 'timer_clear_idle' 'do_exit' 'process_srcu' 'audit_log_start' 'blk_mq_run_hw_queue' 'blk_mq_dispatch_rq_list' 'do_syslog' 'mod_timer' '__ext4_new_inode' 'blk_mq_get_request' 12:38:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r3, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) syzkaller login: [ 93.324031][ T7989] IPVS: ftp: loaded support on port[0] = 21 12:38:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x20) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)='b', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 93.413215][ T7989] chnl_net:caif_netlink_parms(): no params data found [ 93.503538][ T7989] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.517941][ T7989] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.537788][ T7989] device bridge_slave_0 entered promiscuous mode [ 93.558516][ T7989] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.565615][ T7989] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.573664][ T7989] device bridge_slave_1 entered promiscuous mode [ 93.588618][ T7994] IPVS: ftp: loaded support on port[0] = 21 [ 93.618347][ T7989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.638829][ T7989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:38:34 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, &(0x7f00000002c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f00000000c0)) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) [ 93.676913][ T7989] team0: Port device team_slave_0 added [ 93.691004][ T7989] team0: Port device team_slave_1 added [ 93.722191][ T7989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.729438][ T7989] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.756331][ T7989] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.789020][ T7989] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.796200][ T7989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.847248][ T7989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.877818][ T7994] chnl_net:caif_netlink_parms(): no params data found 12:38:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) [ 93.959121][ T7989] device hsr_slave_0 entered promiscuous mode [ 93.987911][ T7989] device hsr_slave_1 entered promiscuous mode [ 94.079310][ T7997] IPVS: ftp: loaded support on port[0] = 21 [ 94.146391][ T7994] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.153948][ T7994] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.167294][ T7994] device bridge_slave_0 entered promiscuous mode [ 94.218623][ T7994] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.225836][ T7994] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.234974][ T7994] device bridge_slave_1 entered promiscuous mode 12:38:34 executing program 4: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 94.266154][ T8001] IPVS: ftp: loaded support on port[0] = 21 [ 94.290644][ T7994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.312099][ T7989] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 94.369367][ T7989] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 94.421595][ T7994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.451581][ T7994] team0: Port device team_slave_0 added [ 94.457911][ T7989] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 94.500143][ T7989] netdevsim netdevsim0 netdevsim3: renamed from eth3 12:38:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) [ 94.579845][ T7994] team0: Port device team_slave_1 added [ 94.614172][ T8003] IPVS: ftp: loaded support on port[0] = 21 [ 94.641509][ T7994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.648647][ T7994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.675497][ T7994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.703317][ T7994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.711721][ T7994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.738888][ T7994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.819231][ T7994] device hsr_slave_0 entered promiscuous mode [ 94.877569][ T7994] device hsr_slave_1 entered promiscuous mode [ 94.927299][ T7994] debugfs: Directory 'hsr0' with parent '/' already present! [ 94.948138][ T8006] IPVS: ftp: loaded support on port[0] = 21 [ 94.949335][ T7997] chnl_net:caif_netlink_parms(): no params data found [ 95.111338][ T8001] chnl_net:caif_netlink_parms(): no params data found [ 95.120951][ T7997] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.128379][ T7997] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.136192][ T7997] device bridge_slave_0 entered promiscuous mode [ 95.157426][ T7994] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 95.211976][ T7994] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 95.280682][ T7989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.287852][ T7997] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.294900][ T7997] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.303003][ T7997] device bridge_slave_1 entered promiscuous mode [ 95.323979][ T7994] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 95.415618][ T7997] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.424974][ T7994] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 95.521970][ T7997] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.533806][ T8006] chnl_net:caif_netlink_parms(): no params data found [ 95.543125][ T8003] chnl_net:caif_netlink_parms(): no params data found [ 95.559828][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.568058][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.616110][ T7989] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.628313][ T8001] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.635524][ T8001] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.643446][ T8001] device bridge_slave_0 entered promiscuous mode [ 95.658447][ T7997] team0: Port device team_slave_0 added [ 95.670776][ T8001] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.678398][ T8001] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.686333][ T8001] device bridge_slave_1 entered promiscuous mode [ 95.704361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.713569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.722089][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.729161][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.737103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.745832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.754386][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.761653][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.770031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.780428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.788581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.798643][ T7997] team0: Port device team_slave_1 added [ 95.811335][ T8001] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.823416][ T8001] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.852491][ T7997] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.860319][ T7997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.886466][ T7997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.915011][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.924081][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.933184][ T8003] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.943154][ T8003] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.951107][ T8003] device bridge_slave_0 entered promiscuous mode [ 95.958664][ T8003] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.965822][ T8003] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.973813][ T8003] device bridge_slave_1 entered promiscuous mode [ 95.985577][ T7997] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.992698][ T7997] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.019911][ T7997] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.045473][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.053643][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.063051][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.076632][ T8006] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.086135][ T8006] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.094095][ T8006] device bridge_slave_0 entered promiscuous mode [ 96.102233][ T8001] team0: Port device team_slave_0 added [ 96.123823][ T8006] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.131025][ T8006] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.138912][ T8006] device bridge_slave_1 entered promiscuous mode [ 96.150918][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.159901][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.219809][ T7997] device hsr_slave_0 entered promiscuous mode [ 96.277630][ T7997] device hsr_slave_1 entered promiscuous mode [ 96.337308][ T7997] debugfs: Directory 'hsr0' with parent '/' already present! [ 96.346383][ T8003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.357685][ T8003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.369422][ T8001] team0: Port device team_slave_1 added [ 96.381416][ T7989] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 96.393328][ T7989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.402260][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.411530][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.435896][ T8006] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.446738][ T8006] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.469911][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.477711][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.489781][ T8003] team0: Port device team_slave_0 added [ 96.506840][ T8001] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.514049][ T8001] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.540802][ T8001] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.552972][ T7989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.571643][ T8003] team0: Port device team_slave_1 added [ 96.579872][ T8001] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.587001][ T8001] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.613188][ T8001] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.639195][ T8006] team0: Port device team_slave_0 added [ 96.655115][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.664312][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.673270][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.681640][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.690617][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.698958][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.709641][ T7989] device veth0_vlan entered promiscuous mode [ 96.719774][ T8006] team0: Port device team_slave_1 added [ 96.742450][ T8006] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.750104][ T8006] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.776095][ T8006] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.794566][ T8006] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.801797][ T8006] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.827914][ T8006] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.839435][ T8003] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.846502][ T8003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.872580][ T8003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.885681][ T8003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.892739][ T8003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.919294][ T8003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.940117][ T7989] device veth1_vlan entered promiscuous mode [ 97.019313][ T8006] device hsr_slave_0 entered promiscuous mode [ 97.067671][ T8006] device hsr_slave_1 entered promiscuous mode [ 97.147315][ T8006] debugfs: Directory 'hsr0' with parent '/' already present! [ 97.199074][ T8001] device hsr_slave_0 entered promiscuous mode [ 97.237589][ T8001] device hsr_slave_1 entered promiscuous mode [ 97.287471][ T8001] debugfs: Directory 'hsr0' with parent '/' already present! [ 97.348433][ T7994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.439290][ T8003] device hsr_slave_0 entered promiscuous mode [ 97.497685][ T8003] device hsr_slave_1 entered promiscuous mode [ 97.537417][ T8003] debugfs: Directory 'hsr0' with parent '/' already present! [ 97.556106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.565142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.578964][ T7989] device veth0_macvtap entered promiscuous mode [ 97.606306][ T7994] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.614274][ T7997] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 97.649156][ T7997] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 97.703775][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.712068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.720159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.732019][ T7989] device veth1_macvtap entered promiscuous mode [ 97.740420][ T7997] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 97.780274][ T7997] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 97.859837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.869726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.880053][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.887259][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.895076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.903858][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.912237][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.919408][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.927588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.936728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.945712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.954339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.963663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.972122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.981248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.989277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.999374][ T8001] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 98.064411][ T7994] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 98.075178][ T7994] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.093294][ T7989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.120088][ T8001] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 98.159865][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.168377][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.176594][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.185017][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.193361][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.202099][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.211167][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.223811][ T7989] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.232892][ T8006] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 98.279492][ T8001] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 98.325423][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.334299][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.352993][ T8006] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 98.379721][ T8001] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 98.420075][ T8006] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 98.459651][ T8006] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 98.527076][ T7997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.558995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.566600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.584259][ T8003] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 98.619474][ T8003] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 98.651136][ T8003] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 98.714044][ T7994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.726142][ T7997] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.736145][ T8003] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 98.780715][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.788474][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.805452][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.819982][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.828928][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.836070][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.844820][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.879026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.888329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.897737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.908388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.916785][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.924030][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.932451][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.941542][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.950632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.959162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.979782][ T8001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.004322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.030445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.038998][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.056006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.065141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.074517][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.083348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.093255][ T7994] device veth0_vlan entered promiscuous mode [ 99.110012][ T7997] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.122934][ T7997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.131998][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.139834][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.148209][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.156887][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.172802][ T7994] device veth1_vlan entered promiscuous mode 12:38:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r3, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) [ 99.195508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.204452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.212689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.225849][ T8006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.237477][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.245147][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.262021][ T7997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.281386][ T8006] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.296079][ T7994] device veth0_macvtap entered promiscuous mode [ 99.306656][ T8001] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.317160][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.325543][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.334763][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.343123][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.353549][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.362625][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.372584][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.381655][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.388797][ T3087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.397514][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.406152][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.418726][ T8003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.428001][ T7994] device veth1_macvtap entered promiscuous mode 12:38:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r3, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) [ 99.469478][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.481006][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.489976][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.502099][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.509225][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.521471][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.530288][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.542573][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.549763][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.560330][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.569277][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.581398][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.589929][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.596944][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.607964][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.617105][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.626545][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.635355][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.644082][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.653081][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.662102][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.670849][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.679212][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.687742][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.696568][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.704920][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.713676][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.723324][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.731442][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.739825][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.760779][ T8001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.778814][ T8006] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 99.789763][ T8006] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.805821][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.815547][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 12:38:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r3, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) [ 99.827552][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.835450][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.846359][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.855084][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.864205][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.872537][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.881198][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.889751][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.902054][ T7997] device veth0_vlan entered promiscuous mode [ 99.911207][ T8003] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.928036][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.938841][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.951888][ T7994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.960470][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.971107][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.982182][ T7994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.990373][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.000893][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.009594][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.018559][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:38:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) [ 100.026002][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.033544][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.042229][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.051253][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.060163][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.072236][ T7997] device veth1_vlan entered promiscuous mode [ 100.090045][ T8001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.114515][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.125858][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.135343][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.148922][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.154621][ C0] hrtimer: interrupt took 25949 ns [ 100.161922][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.171116][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.178216][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.186773][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.195640][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.204315][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.211417][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.220048][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.229113][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.239017][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.246524][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.266557][ T7997] device veth0_macvtap entered promiscuous mode [ 100.281623][ T8006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.301673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.314424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.333916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.342693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:38:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) [ 100.351639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.360841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.369715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.378626][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.392997][ T8003] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 100.404524][ T8003] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.421226][ T7997] device veth1_macvtap entered promiscuous mode [ 100.451100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.459721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.477667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.486065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.503116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.518425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.526837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.536152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.545176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 12:38:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) [ 100.568522][ T8003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.592374][ T8001] device veth0_vlan entered promiscuous mode [ 100.600167][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.609775][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.642826][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.656687][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.669778][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.684519][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.697770][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.708008][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.719325][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.730877][ T7997] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.746832][ T8001] device veth1_vlan entered promiscuous mode [ 100.755381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.763412][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.779748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 12:38:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) [ 100.794796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.803948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.816017][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.828061][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.838154][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.849183][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.860507][ T7997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.887986][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.900915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.910420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.922011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.938170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.961246][ T8006] device veth0_vlan entered promiscuous mode [ 100.980900][ T8001] device veth0_macvtap entered promiscuous mode [ 101.007767][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.016121][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.025942][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.035655][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.047991][ T8006] device veth1_vlan entered promiscuous mode [ 101.063132][ T8001] device veth1_macvtap entered promiscuous mode [ 101.112033][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.128134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.135877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.150958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.162080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.170245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.178997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.188155][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.204666][ T8006] device veth0_macvtap entered promiscuous mode [ 101.224004][ T8001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.240066][ T8001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.250634][ T8001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.262428][ T8001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.272663][ T8001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.284658][ T8001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.296246][ T8001] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.305672][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.314459][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:38:42 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x20) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)='b', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 101.323298][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.332570][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.342621][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.351809][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.363279][ T8006] device veth1_macvtap entered promiscuous mode [ 101.395241][ T8001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.406355][ T8001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.418148][ T8001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.428766][ T8001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.438641][ T8001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.449218][ T8001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.461176][ T8001] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.469068][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.478420][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.486503][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.494586][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.502998][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.511900][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.521455][ T8003] device veth0_vlan entered promiscuous mode [ 101.551701][ T8003] device veth1_vlan entered promiscuous mode [ 101.569299][ T8006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.581765][ T8006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.593154][ T8006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.604065][ T8006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.614092][ T8006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.624594][ T8006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.635236][ T8006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.646042][ T8006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.657792][ T8006] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.690289][ T8003] device veth0_macvtap entered promiscuous mode [ 101.698606][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.711246][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.725438][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.736630][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.745579][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.754301][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.764143][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.774012][ T8006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.785037][ T8006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.795091][ T8006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.805540][ T8006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.815389][ T8006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.827028][ T8006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.840206][ T8006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.850946][ T8006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.864247][ T8006] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.873795][ T8003] device veth1_macvtap entered promiscuous mode [ 101.884510][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.893002][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.904113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.926625][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.940262][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.950970][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.963914][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.973940][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.985606][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.995486][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.006200][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.016072][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.026657][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.038054][ T8003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.046801][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.057679][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.067641][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.078106][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.088908][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.099653][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.109894][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.120458][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.130547][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.141499][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.153807][ T8003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.164014][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.175569][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.185926][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.196813][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:38:43 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, &(0x7f00000002c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f00000000c0)) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) [ 102.471898][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 102.695929][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 102.776318][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 102.803485][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:38:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:43 executing program 4: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:38:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x20) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)='b', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 12:38:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) 12:38:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 12:38:43 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, &(0x7f00000002c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f00000000c0)) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) [ 103.024320][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 103.140037][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:38:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x20) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)='b', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 12:38:43 executing program 4: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:38:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) [ 103.485217][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:38:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) 12:38:44 executing program 4: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:38:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) [ 103.839321][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 103.854344][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:38:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:44 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, &(0x7f00000002c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f00000000c0)) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) 12:38:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) [ 104.017577][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:38:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) 12:38:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:46 executing program 3: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:38:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:46 executing program 3: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:38:46 executing program 1: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:38:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:47 executing program 3: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:38:47 executing program 1: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:38:47 executing program 4: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:38:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 12:38:47 executing program 0: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:38:47 executing program 1: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:38:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) 12:38:47 executing program 4: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:38:47 executing program 0: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:38:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) 12:38:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) 12:38:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) 12:38:48 executing program 4: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:38:48 executing program 0: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8811}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 107.576284][ C1] net_ratelimit: 25 callbacks suppressed [ 107.576312][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:38:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) [ 107.631211][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:38:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) 12:38:48 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, &(0x7f00000002c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f00000000c0)) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) 12:38:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) 12:38:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 12:38:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) 12:38:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 12:38:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) 12:38:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) 12:38:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) 12:38:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x6e9, 0xe1bb, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x17920000, 0x0, 0x4d97) 12:38:49 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, &(0x7f00000002c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f00000000c0)) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) 12:38:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 12:38:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 12:38:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 12:38:49 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 12:38:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:50 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, &(0x7f00000002c0)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f00000000c0)) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) 12:38:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 12:38:50 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 12:38:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 12:38:50 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 12:38:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 12:38:50 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 12:38:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1a, 0x4, 0x40, 0x0, {0x1, 0xc}, {}, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 12:38:50 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 12:38:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:51 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 12:38:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160c00030010000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 12:38:51 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 12:38:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160c00030010000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 12:38:51 executing program 5: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 12:38:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:52 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160c00030010000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 12:38:52 executing program 5: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 12:38:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 12:38:52 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 12:38:52 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160c00030010000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 12:38:52 executing program 2: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 12:38:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@mpls_getroute={0x24, 0x1a, 0x4d9649faf52b2c5b, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x8100, 0x2}}]}, 0x24}}, 0x0) 12:38:52 executing program 4: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x519a4352e36ce275) 12:38:52 executing program 5: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 12:38:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@mpls_getroute={0x24, 0x1a, 0x4d9649faf52b2c5b, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x8100, 0x2}}]}, 0x24}}, 0x0) 12:38:52 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 12:38:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 12:38:52 executing program 2: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 12:38:52 executing program 4: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x519a4352e36ce275) 12:38:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@mpls_getroute={0x24, 0x1a, 0x4d9649faf52b2c5b, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x8100, 0x2}}]}, 0x24}}, 0x0) 12:38:52 executing program 5: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 12:38:52 executing program 4: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x519a4352e36ce275) 12:38:53 executing program 2: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 12:38:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 12:38:53 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 12:38:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@mpls_getroute={0x24, 0x1a, 0x4d9649faf52b2c5b, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x8100, 0x2}}]}, 0x24}}, 0x0) 12:38:53 executing program 4: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x519a4352e36ce275) 12:38:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 12:38:53 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x2040, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000100)=0x38) keyctl$chown(0x4, 0x0, 0x0, 0xee01) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:38:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000580)=[@textreal={0x8, &(0x7f0000000200)="0f20d86635200000000f22d82e6736be30160f20e06635100000000f22e066b9900200000f3266b8f99488b60f23d00f21f86635200000020f23f80f01c43626656467260fc75c21fb66b8000000800f23d00f21f86635200000050f23f87c800f2252", 0x63}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:38:53 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="01000000000000001801000005") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000e5310019010000000000000000020000000400000018000100140e100004000b000c000000030000ce0f23f8"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="ff0000000017b60300e97f0000000000032a13e6479763"], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:38:53 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x4140, 0x0) 12:38:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 112.845641][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 112.845662][ T26] audit: type=1804 audit(1580992733.507:31): pid=8594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir786455301/syzkaller.jjDTwm/18/bus" dev="sda1" ino=16592 res=1 [ 112.879429][ T8593] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:38:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="dd04001300000000000100050000000200000002000020000004010000000000000000b4c3d4f40a3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6ee4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea13e33d29197b14c7f4977e75587f658676520bbb94a054569cb4697f6e616b3046feffb8b236ee947e19287f83e1436959e6667daf681994eab3da67e2e6e3380d597b6b418"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 113.013903][ T26] audit: type=1804 audit(1580992733.547:32): pid=8594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir786455301/syzkaller.jjDTwm/18/bus" dev="sda1" ino=16592 res=1 12:38:53 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x4140, 0x0) 12:38:53 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x2040, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000100)=0x38) keyctl$chown(0x4, 0x0, 0x0, 0xee01) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 113.167604][ T26] audit: type=1804 audit(1580992733.567:33): pid=8594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir786455301/syzkaller.jjDTwm/18/bus" dev="sda1" ino=16592 res=1 12:38:53 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x2040, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000100)=0x38) keyctl$chown(0x4, 0x0, 0x0, 0xee01) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:38:53 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="01000000000000001801000005") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000e5310019010000000000000000020000000400000018000100140e100004000b000c000000030000ce0f23f8"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="ff0000000017b60300e97f0000000000032a13e6479763"], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:38:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000580)=[@textreal={0x8, &(0x7f0000000200)="0f20d86635200000000f22d82e6736be30160f20e06635100000000f22e066b9900200000f3266b8f99488b60f23d00f21f86635200000020f23f80f01c43626656467260fc75c21fb66b8000000800f23d00f21f86635200000050f23f87c800f2252", 0x63}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 113.377245][ T26] audit: type=1804 audit(1580992734.017:34): pid=8622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir786455301/syzkaller.jjDTwm/19/bus" dev="sda1" ino=16595 res=1 12:38:54 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x4140, 0x0) [ 113.532320][ T26] audit: type=1804 audit(1580992734.127:35): pid=8622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir786455301/syzkaller.jjDTwm/19/bus" dev="sda1" ino=16595 res=1 12:38:54 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="01000000000000001801000005") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000e5310019010000000000000000020000000400000018000100140e100004000b000c000000030000ce0f23f8"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="ff0000000017b60300e97f0000000000032a13e6479763"], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 113.755800][ T26] audit: type=1804 audit(1580992734.137:36): pid=8628 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir224428522/syzkaller.O3YkvP/21/bus" dev="sda1" ino=16604 res=1 12:38:54 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x4140, 0x0) [ 113.860655][ T26] audit: type=1804 audit(1580992734.137:37): pid=8622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir786455301/syzkaller.jjDTwm/19/bus" dev="sda1" ino=16595 res=1 12:38:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="dd04001300000000000100050000000200000002000020000004010000000000000000b4c3d4f40a3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6ee4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea13e33d29197b14c7f4977e75587f658676520bbb94a054569cb4697f6e616b3046feffb8b236ee947e19287f83e1436959e6667daf681994eab3da67e2e6e3380d597b6b418"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 12:38:54 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="01000000000000001801000005") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000e5310019010000000000000000020000000400000018000100140e100004000b000c000000030000ce0f23f8"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="ff0000000017b60300e97f0000000000032a13e6479763"], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 114.091697][ T26] audit: type=1804 audit(1580992734.177:38): pid=8628 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir224428522/syzkaller.O3YkvP/21/bus" dev="sda1" ino=16604 res=1 12:38:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="dd04001300000000000100050000000200000002000020000004010000000000000000b4c3d4f40a3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6ee4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea13e33d29197b14c7f4977e75587f658676520bbb94a054569cb4697f6e616b3046feffb8b236ee947e19287f83e1436959e6667daf681994eab3da67e2e6e3380d597b6b418"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 12:38:54 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x2040, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000100)=0x38) keyctl$chown(0x4, 0x0, 0x0, 0xee01) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 114.235377][ T26] audit: type=1804 audit(1580992734.197:39): pid=8628 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir224428522/syzkaller.O3YkvP/21/bus" dev="sda1" ino=16604 res=1 12:38:55 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x2040, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000100)=0x38) keyctl$chown(0x4, 0x0, 0x0, 0xee01) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 114.417319][ T26] audit: type=1804 audit(1580992735.077:40): pid=8663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir786455301/syzkaller.jjDTwm/20/bus" dev="sda1" ino=16614 res=1 12:38:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="dd04001300000000000100050000000200000002000020000004010000000000000000b4c3d4f40a3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6ee4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea13e33d29197b14c7f4977e75587f658676520bbb94a054569cb4697f6e616b3046feffb8b236ee947e19287f83e1436959e6667daf681994eab3da67e2e6e3380d597b6b418"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 12:38:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000580)=[@textreal={0x8, &(0x7f0000000200)="0f20d86635200000000f22d82e6736be30160f20e06635100000000f22e066b9900200000f3266b8f99488b60f23d00f21f86635200000020f23f80f01c43626656467260fc75c21fb66b8000000800f23d00f21f86635200000050f23f87c800f2252", 0x63}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:38:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="dd04001300000000000100050000000200000002000020000004010000000000000000b4c3d4f40a3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6ee4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea13e33d29197b14c7f4977e75587f658676520bbb94a054569cb4697f6e616b3046feffb8b236ee947e19287f83e1436959e6667daf681994eab3da67e2e6e3380d597b6b418"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 12:38:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="dd04001300000000000100050000000200000002000020000004010000000000000000b4c3d4f40a3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6ee4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea13e33d29197b14c7f4977e75587f658676520bbb94a054569cb4697f6e616b3046feffb8b236ee947e19287f83e1436959e6667daf681994eab3da67e2e6e3380d597b6b418"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 12:38:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="dd04001300000000000100050000000200000002000020000004010000000000000000b4c3d4f40a3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6ee4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea13e33d29197b14c7f4977e75587f658676520bbb94a054569cb4697f6e616b3046feffb8b236ee947e19287f83e1436959e6667daf681994eab3da67e2e6e3380d597b6b418"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 12:38:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="dd04001300000000000100050000000200000002000020000004010000000000000000b4c3d4f40a3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6ee4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea13e33d29197b14c7f4977e75587f658676520bbb94a054569cb4697f6e616b3046feffb8b236ee947e19287f83e1436959e6667daf681994eab3da67e2e6e3380d597b6b418"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 12:38:55 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x2040, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000100)=0x38) keyctl$chown(0x4, 0x0, 0x0, 0xee01) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:38:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="dd04001300000000000100050000000200000002000020000004010000000000000000b4c3d4f40a3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6ee4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea13e33d29197b14c7f4977e75587f658676520bbb94a054569cb4697f6e616b3046feffb8b236ee947e19287f83e1436959e6667daf681994eab3da67e2e6e3380d597b6b418"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 12:38:56 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="01000000000000001801000005") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000e5310019010000000000000000020000000400000018000100140e100004000b000c000000030000ce0f23f8"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="ff0000000017b60300e97f0000000000032a13e6479763"], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:38:56 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x2040, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000100)=0x38) keyctl$chown(0x4, 0x0, 0x0, 0xee01) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:38:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000580)=[@textreal={0x8, &(0x7f0000000200)="0f20d86635200000000f22d82e6736be30160f20e06635100000000f22e066b9900200000f3266b8f99488b60f23d00f21f86635200000020f23f80f01c43626656467260fc75c21fb66b8000000800f23d00f21f86635200000050f23f87c800f2252", 0x63}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:38:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045438, 0x717000) 12:38:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="dd04001300000000000100050000000200000002000020000004010000000000000000b4c3d4f40a3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6ee4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea13e33d29197b14c7f4977e75587f658676520bbb94a054569cb4697f6e616b3046feffb8b236ee947e19287f83e1436959e6667daf681994eab3da67e2e6e3380d597b6b418"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 12:38:56 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="01000000000000001801000005") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000e5310019010000000000000000020000000400000018000100140e100004000b000c000000030000ce0f23f8"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="ff0000000017b60300e97f0000000000032a13e6479763"], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:38:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045438, 0x717000) 12:38:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000), 0xc) 12:38:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045438, 0x717000) 12:38:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000), 0xc) 12:38:57 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:38:57 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="01000000000000001801000005") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000e5310019010000000000000000020000000400000018000100140e100004000b000c000000030000ce0f23f8"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="ff0000000017b60300e97f0000000000032a13e6479763"], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:38:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000300)) 12:38:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000), 0xc) 12:38:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:38:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000300)) 12:38:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045438, 0x717000) 12:38:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000), 0xc) 12:38:57 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xa, "be"}], 0x18}}], 0x2, 0x0) 12:38:57 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:38:57 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:38:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000300)) 12:38:57 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:38:57 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xa, "be"}], 0x18}}], 0x2, 0x0) 12:38:57 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xa, "be"}], 0x18}}], 0x2, 0x0) 12:38:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000300)) 12:38:58 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:38:58 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:38:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:38:58 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xa, "be"}], 0x18}}], 0x2, 0x0) 12:38:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:38:58 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:38:58 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:38:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:38:58 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:38:58 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:38:58 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:38:59 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:38:59 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:38:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:38:59 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:38:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:38:59 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:38:59 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:38:59 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:38:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:38:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:39:00 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:39:00 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:39:00 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:39:00 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:39:00 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:39:00 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:39:01 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:39:01 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:39:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:39:01 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 12:39:01 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) socket$can_raw(0x1d, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 12:39:01 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:39:01 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) socket$can_raw(0x1d, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 12:39:02 executing program 3: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) socket$can_raw(0x1d, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) [ 121.303625][ T8935] syz-executor.2 (8935) used greatest stack depth: 9840 bytes left 12:39:02 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) socket$can_raw(0x1d, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 12:39:02 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 12:39:02 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:39:02 executing program 3: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) socket$can_raw(0x1d, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 12:39:02 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) socket$can_raw(0x1d, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 12:39:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:39:02 executing program 3: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) socket$can_raw(0x1d, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 12:39:02 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 12:39:02 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 12:39:03 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x7}, &(0x7f00000007c0)=0x8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x1, r3, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) 12:39:03 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 12:39:03 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 12:39:03 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 12:39:03 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 12:39:03 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) socket$can_raw(0x1d, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 12:39:03 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 12:39:04 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 12:39:04 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) socket$can_raw(0x1d, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 12:39:04 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 12:39:04 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) [ 124.030234][ T9001] syz-executor.5 (9001) used greatest stack depth: 9776 bytes left 12:39:04 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 12:39:05 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 12:39:05 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 12:39:05 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) socket$can_raw(0x1d, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 12:39:05 executing program 2: getpriority(0x2, 0x0) 12:39:05 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x4, 0xfffffffffffffffd) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) 12:39:06 executing program 2: getpriority(0x2, 0x0) 12:39:06 executing program 4: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8040, 0x0) 12:39:06 executing program 2: getpriority(0x2, 0x0) 12:39:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 12:39:06 executing program 4: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8040, 0x0) 12:39:06 executing program 2: getpriority(0x2, 0x0) 12:39:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8, 0x4, 0x4, 0x20d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=0x0, @ANYBLOB="2c95cd2ac0410c3f8d0fc405bc314e0b077546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e0000000000000008c5fe8faf5b0056eb4e5d8c6f27b9aa49bd74b6a1ea4f4a2b285665a705f57235d305175b00"/103]) 12:39:06 executing program 4: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8040, 0x0) [ 126.157672][ T26] kauditd_printk_skb: 11 callbacks suppressed [ 126.157694][ T26] audit: type=1326 audit(1580992746.827:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x7ffc0000 [ 126.300490][ T26] audit: type=1326 audit(1580992746.857:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x7ffc0000 12:39:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) 12:39:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 12:39:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) 12:39:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf0, 0x6}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) [ 126.399737][ T26] audit: type=1326 audit(1580992746.857:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x7ffc0000 12:39:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) 12:39:07 executing program 4: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8040, 0x0) [ 126.667024][ T26] audit: type=1326 audit(1580992746.857:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x7ffc0000 12:39:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) 12:39:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 12:39:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf0, 0x6}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) [ 126.812177][ T26] audit: type=1326 audit(1580992746.857:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x45b399 code=0x7ffc0000 12:39:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) [ 126.884573][ T26] audit: type=1326 audit(1580992746.857:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x7ffc0000 [ 126.939591][ T26] audit: type=1326 audit(1580992746.857:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x7ffc0000 [ 127.080243][ T26] audit: type=1326 audit(1580992747.157:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9092 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x7ffc0000 [ 127.198317][ T26] audit: type=1326 audit(1580992747.157:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9092 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x7ffc0000 12:39:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8, 0x4, 0x4, 0x20d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=0x0, @ANYBLOB="2c95cd2ac0410c3f8d0fc405bc314e0b077546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e0000000000000008c5fe8faf5b0056eb4e5d8c6f27b9aa49bd74b6a1ea4f4a2b285665a705f57235d305175b00"/103]) 12:39:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 12:39:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf0, 0x6}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 12:39:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) 12:39:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) 12:39:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) [ 127.258983][ T26] audit: type=1326 audit(1580992747.157:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9092 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b399 code=0x7ffc0000 12:39:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8, 0x4, 0x4, 0x20d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=0x0, @ANYBLOB="2c95cd2ac0410c3f8d0fc405bc314e0b077546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e0000000000000008c5fe8faf5b0056eb4e5d8c6f27b9aa49bd74b6a1ea4f4a2b285665a705f57235d305175b00"/103]) 12:39:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf0, 0x6}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 12:39:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) 12:39:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) 12:39:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) 12:39:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8, 0x4, 0x4, 0x20d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=0x0, @ANYBLOB="2c95cd2ac0410c3f8d0fc405bc314e0b077546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e0000000000000008c5fe8faf5b0056eb4e5d8c6f27b9aa49bd74b6a1ea4f4a2b285665a705f57235d305175b00"/103]) 12:39:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8, 0x4, 0x4, 0x20d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=0x0, @ANYBLOB="2c95cd2ac0410c3f8d0fc405bc314e0b077546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e0000000000000008c5fe8faf5b0056eb4e5d8c6f27b9aa49bd74b6a1ea4f4a2b285665a705f57235d305175b00"/103]) 12:39:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) 12:39:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) 12:39:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) 12:39:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) 12:39:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) 12:39:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8, 0x4, 0x4, 0x20d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=0x0, @ANYBLOB="2c95cd2ac0410c3f8d0fc405bc314e0b077546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e0000000000000008c5fe8faf5b0056eb4e5d8c6f27b9aa49bd74b6a1ea4f4a2b285665a705f57235d305175b00"/103]) 12:39:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8, 0x4, 0x4, 0x20d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=0x0, @ANYBLOB="2c95cd2ac0410c3f8d0fc405bc314e0b077546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e0000000000000008c5fe8faf5b0056eb4e5d8c6f27b9aa49bd74b6a1ea4f4a2b285665a705f57235d305175b00"/103]) 12:39:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) 12:39:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) 12:39:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) 12:39:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{}, {r2}], 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) 12:39:09 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x33b) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 12:39:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) 12:39:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) 12:39:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) 12:39:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{}, {r2}], 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) 12:39:09 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d9c4da1832de046be9447e076248c0cc1c06eff36211af7cb115b708409b4e9206cb06735d6d1ff46a4a706aee300fb8e7572bcd829a59c0045c544cf25a1f609e5ead00002125000000c8818253da71fa1b6b4ed383cd04ca276a000000007c9bda4107b37664c98904cb9639bf4b91d78f4ce4035762ba803bb0aa07717d543e909d253ce36652d352ed9e0518d43a170ea8f70daf282682ea5e5a295e9d66f169f0dcd24a3d11c633af74dd3ac2ac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f3b0748ebddb0694fc063c33ad9848bde504b51b6ffbe28bc739b903263f6e020000aae0f4261ac0c2a9308f6f79c9a3d41a849aa6505fdfe3ff62519eec162f6e5124975a08d1100bac7cd1e2e539a168ddb0cff0be478ec28588168512dd252c77faac8874fead72b7fecc4608a3044c0a85240a170fd4b87b036ed97a61ecbfca322eff3caeaa262dcfeaddff0ee65060479a962f2e2833ef64f1968e9b763593dbb917d231a51fc021a33b94912168d626482826211152ab2b77a6575584e032d94af82d7e6cf4ac7dbb40eaa78bab965aa712ff84ce44911fd6321ba5bd9ad52cb91400435eca433a8385eec1b40f0dad7110639e000000000000000000000000000007de38729ebc178329381c782d3a7f95dd26868dea4a26e5c8ed85e7996e86a8b4ec48ad5adc860235a9c71b3d956a342ce0de5f6f6bdb7d80afe54ce088c7a6f4a3ba32f994b05ecec28af2c69c01a4f609dd751450d1d275ca79766a509b63592c3581ee1bf364382ab6133e118af7bbaee98fad9d4cadb245ad96acad8b5426e81a4b5e8d9ba89ea7cdfb00c74bb6f9c1ea7de4d2c7373c00b5e73237149e33b8bf2f9149cb5c7836cfada1510ff7b8ebf29431838346c62dcae13ea025681c7ea75ce03d79dffc608c447381d100c237bf972e3a485defa9578e3724d75298e37bc8145a5b91105d241088f7b1e0536ccdf4ff550491a7b19b13d5d763f0f8184cd4f496b41cd8c38c5600fbf5abd486ff551c713b1fb0b02565ba5e4f5b15e24160ffb48499aeb3a7cd396790cd542c715cf7a344614e4f0e7f0226e5b2230e37d7fe8cf99d86b8ca5feed28e9a1069a9e61e4342b87814f798f1de2aaf75"], 0x33b) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 12:39:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r0) 12:39:10 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d9c4da1832de046be9447e076248c0cc1c06eff36211af7cb115b708409b4e9206cb06735d6d1ff46a4a706aee300fb8e7572bcd829a59c0045c544cf25a1f609e5ead00002125000000c8818253da71fa1b6b4ed383cd04ca276a000000007c9bda4107b37664c98904cb9639bf4b91d78f4ce4035762ba803bb0aa07717d543e909d253ce36652d352ed9e0518d43a170ea8f70daf282682ea5e5a295e9d66f169f0dcd24a3d11c633af74dd3ac2ac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f3b0748ebddb0694fc063c33ad9848bde504b51b6ffbe28bc739b903263f6e020000aae0f4261ac0c2a9308f6f79c9a3d41a849aa6505fdfe3ff62519eec162f6e5124975a08d1100bac7cd1e2e539a168ddb0cff0be478ec28588168512dd252c77faac8874fead72b7fecc4608a3044c0a85240a170fd4b87b036ed97a61ecbfca322eff3caeaa262dcfeaddff0ee65060479a962f2e2833ef64f1968e9b763593dbb917d231a51fc021a33b94912168d626482826211152ab2b77a6575584e032d94af82d7e6cf4ac7dbb40eaa78bab965aa712ff84ce44911fd6321ba5bd9ad52cb91400435eca433a8385eec1b40f0dad7110639e000000000000000000000000000007de38729ebc178329381c782d3a7f95dd26868dea4a26e5c8ed85e7996e86a8b4ec48ad5adc860235a9c71b3d956a342ce0de5f6f6bdb7d80afe54ce088c7a6f4a3ba32f994b05ecec28af2c69c01a4f609dd751450d1d275ca79766a509b63592c3581ee1bf364382ab6133e118af7bbaee98fad9d4cadb245ad96acad8b5426e81a4b5e8d9ba89ea7cdfb00c74bb6f9c1ea7de4d2c7373c00b5e73237149e33b8bf2f9149cb5c7836cfada1510ff7b8ebf29431838346c62dcae13ea025681c7ea75ce03d79dffc608c447381d100c237bf972e3a485defa9578e3724d75298e37bc8145a5b91105d241088f7b1e0536ccdf4ff550491a7b19b13d5d763f0f8184cd4f496b41cd8c38c5600fbf5abd486ff551c713b1fb0b02565ba5e4f5b15e24160ffb48499aeb3a7cd396790cd542c715cf7a344614e4f0e7f0226e5b2230e37d7fe8cf99d86b8ca5feed28e9a1069a9e61e4342b87814f798f1de2aaf75"], 0x33b) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 12:39:10 executing program 5: pipe(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x33b) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 12:39:10 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x33b) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 12:39:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{}, {r2}], 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) 12:39:10 executing program 4: pipe(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x33b) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 12:39:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{}, {r2}], 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) 12:39:10 executing program 5: pipe(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x33b) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 12:39:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{}, {r2}], 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) 12:39:10 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x33b) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 12:39:10 executing program 4: pipe(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x33b) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 12:39:10 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x33b) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 12:39:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{}, {r2}], 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) 12:39:11 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 12:39:11 executing program 5: pipe(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x33b) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 12:39:11 executing program 4: pipe(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x33b) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 12:39:11 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 12:39:11 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x33b) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 12:39:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{}, {r2}], 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) 12:39:11 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 12:39:11 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 12:39:11 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 12:39:11 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 12:39:11 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 12:39:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40107446, &(0x7f0000000100)=0x2) 12:39:11 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 12:39:12 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 12:39:12 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 12:39:12 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000a40)={{0x2, 0x0, 0x80}, "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", "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"}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) dup2(r1, r0) 12:39:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40107446, &(0x7f0000000100)=0x2) 12:39:12 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 12:39:12 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 12:39:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40107446, &(0x7f0000000100)=0x2) 12:39:12 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000a40)={{0x2, 0x0, 0x80}, "75e6d6858b312f3c8cbb31c080e3a8f2ff2c32cdf6a4246f1efe7b66b430def3c8ad1214029df8b7a598984e5f5a6f14d5c32a8f3b460f120ad8c1770e681ee8dac28393e811fefc15852f111e599d5818d5efea181a1c511653bf5d1118bb57895493c2c84e419c4259d17258be74757f55f74398c9ebb5da8f33641ba2156585cdecb8469dfbf37f778150d46bc14befcd57de41084809e9ceb486bf99b4b2058f86580140c063ca4076c4df61255f594e06f235a02f6b352b8000534a12270c3b3a85eb8d8b92eecb28222d536d70d5e2c3cab228a2a20eb2d7a57efa7945dad0387899cbb535a82d04f07efe3dd6f485b43bd0f48938af2660e1fd418df922e879968dc0a9867189a87d63e7050f92dfe910eaaab480333e17bb25c8e685ca2b9b007f081e8e64369e01c70d13727f39bf2140412682c57d1b9e5be78bb516e49add82029bca4d4340f645a88cd5ddbb2950ecce0d04254837cdf0faca75b179b14423376f5654cc9e353a6e635d90395eeb46f781927a0126f73c0def19d287e93cb0420b8d007a192a8ec2f6c03d24b9d3287b5ea0a152f8c48b094e8dad5536af473937635f67f2a149e6f45895cfe0494bc7c07caee3fe201a5687fd4406e03686327d4c5b56e279110572526e3c515f6724dc90da0d1884731dc61238c864fd1f780782c18045b1263c8cb111bc2bbaf2a04ee101a61e6a42ff948ba94e03f25c0974259f3e4deee4255cc4773332f2a011291326a91bcbbf3453d0cdb0a50bbfe1b18728dad5d2ff3c7fa44d8495d2a57d20466129fdf4ed74514b486780eac84119a707ba5603d6207c2c80817bd09333596349649e796c688101bcb341b4811b0a9ac05609b8b099ecc9a1e447a7e947a68d54d033536618612c0ba24d60893faf262b12508651ab22c4dcfd162582c0541566c1f12793adabd083c0b7a2e426787325d163171e296266639d3f4fc9648a4db61ec503b9043e7dad2892a8988d6403d5805557df8ecb06523c49780071e858db8fbafd1b276af8205af597fc63175c075c5eecf03568b6e090a7a5056782f0517606044bdaee914097142dfab2031921786afecc685eeed9af4138928b75a9511f3fa139f74c6900b2b81e802ca318de4fcc481e2ca528b2907b58336183bf3aff8054cd7981597485fd2f9d5ab3c873661a7bf32a4a45d1fda251df5179c9cd679b544463199f15fa1708913cb9caedf2e10260717713e1a6c42c5f369b3dd9d7122e80971eb7f43de4c6af07d50ac3f3d1fa60798be165cac38ea2b0c274a446b1ab6ddd6138a977da99281e8ba159a6b736d02083888cad11a370f22b9dbc5d9e5312e89f14df14e1628638badf195554ff721c62ceb70b14d9a0191fdf05fc779265cea89d8d3c79f9bb0cfee8d2f4ba48c012e8a71cd92d1d135a04b9ae0020e9f53ec3150b163fefde3dcbe158431750eb4033846120e15ff5bb2fb2fc209985545365a3f4b9e6c76b10d7d1ff339951a6ab4abba6521120425dbd7e26f6d34066e53fddf1178d9ad03be445407fb1a690592a9215a03ff0d0ec3bb56f91d05d7a88b5f494d4effe5b537719071b568079a12891d248ecb819ba4fdf7408bda036b34244c486b2830d11bec318afa9116bff3b6b3c8a108a44d04d3734c1e8bf6fb1c5d348e6b48ccfbc58c92efb4987ccea0ae1ba24486ecc8182d406f81f239f51213f3ccd6293be7a8cebf4c5154fecfeb241f827bbcbaa2cc60fb04ca8ba17d3486d71056c9d184f404af25583c93e8893859aa461fcba0f2164aac41c4df66be26c67d47b12438cce298a12183f1258a426b24b650853698a81001d47d1542abee1adf3c979ec59bf0532527879131f5ab8df3d32e6395368b360ba31b47810a36a159bea0d845ab9c5da84e3c375ce9b1f6e99bc9302532c35bb4784fd817fea6b2a2acd39a3d3055d2dda909dc5d8768fa3d60d828ad0fdc83947bc8f78c60a29448b666de5bdd32d2e4051dccddbdcf5d53fdee6e591d0f9c39803768aec59b0f13abaaee4f798c19d4e3cdbe9baf796d1eb3893de49852631c94f8eebe5891fdcd12dd9aa864b6fc6e7fa7f95166502e601fac1ca5ab865c206f496e60bb6a77eddee6bd38036890381470834a2b5ae3735930e4ddbc3e491a301f1a79fc13dfc753d891a45b17b0b61fbec6e79f36f197978ec046e298b8729662a28b16c843a94aeec410e49a4d6551db9eeb6f975edc1cc6a930c39c402aae5de48bcbde7f45937edf2373c3ba71a03f1c761b8c04443b8fd68881468c5fb6ed80139e4a736ad889ad0cd348478d397703db5034b8c0b89c3f5d286027ec75fe5f02a7c6a498a9e789361a1fdfbd298623bc281b17b55aca9caa23bf9240180b7c10cb9ce0c63daaf21c9d61178753e94d0b57f6f50302a8a9a20ad08526eabb6649fae8c6bc0ea93e655628d41884ac83013775c67c98a4794f965bf7784883133d75b2a89998407d2881ed1146c185f962277f3328e67323b20b76a4aeb40b6baf976fd95ecc162caa5a4f2dfdb2acddbb1817b6245e30a0b9d1ab7732a859a3e8fb9303d7b0c366790591e509c795329daf264acf6605818071df9f17e10348d37236a7a595ee5bad3572b1a85732366db41578b5655f1fd149ce6ffc368f95caacd1f94c055fb8937b29f7ade3a8130a65f97f29cb6db045b4f35a2c0a4eb9afb96b03e5685761cb4d8b854f64073054ae35ba87b71d7ccfb1402b72d871173df2d974c666330048467157e07c5f6855d2c2767c8f6dc024dfe9158fd72bf13ba20aa991e6acd5ea07edae3e30b718fda2e526278437464e41d9bd4fd18c28f3b3dbbe7ce366f0467279400c860550d10cd316a677f6999a382e26918e3a34cefd2682dec3c4c2ad4e155b987c72a71b19047e9cd7f9fab4fcbd6bc2e6a16b365d15d4c8f1e8d90560ce09f6daa1ab1a4929f31373dd6911ff61c2544335f5edf8271429a6133d84f91207b398744d742e55ba00e67abc07eb7e8ce1b761ac227183ecdc9e07037ae8fa848fbb0d6725019e6980cac5a6ab3c239c8e00862339d2b9a2ca188f7e94d00268abf7993a2947183720ac018835578da6239d4882fc232d7b4df69640f0936bc1cbb1e4e722ba071da0463ccb918ec2d10ece0c62f6a0463d5ef63c7a937d27765ef6daf751705adb623e15fa0e4a2fda242c8fc9b0b4577dc00f1d6d606e1186e6c5f548410ecb8119378001140614c9680802262c6ded9944416a0336fb4fa57a8acb359cc5f22995877d76dd7dc34c4653e2bc91f3dfb08d36166f50edd0c5e06f79a292ac13926d7d7b387f5168465279eddf20dce1b38b63f0f5faff10b883ea4c982d6d3b400aacd9d5390badc0cbbef413e4e407b4761703150657097c4f9e952cc44a27a83b0d3eb0d516503d2cd95ef652b815662a54313ebc3d213d64133313c2602d7908cf9a1ff0747f1a49af407cac5ffecdcd0f07bebda819360d65d3a64701abe2d0ad16679acf0368084b47af83f4b35313000ed036bb7660b4a6e116d8e01f7ff8ccb6723f86c74370adb08ab0bc744033b9afe14789df7f3e2b6cd477e67edf34dd8bed2eb089945f57dd233b1a8381f74c47c857855df535b76067f8fee45a18a2019ee32010df8c968bf6d7a76f8400325d577ecb2bf18d0d6cd06f871a0734c48c64a12aab10976c986d566e6a9085c46db1aaf8a164dc57daceebf3e3882b820d8b3e1915a236ce2f0b9543e00a13cf7f77135e67463d4e661f3ce962a49c7011c811c3b2cc62e0f9cb79da1ef0aa23e6341193205707ce84693f8cbb28d9f7bd533e1e0f85809a19111be974471f2bfd2f19128c22a2cdfcb49af219ffa447cb0f9a3c34fafd6f020627daee7870d7a081408543831305b27cb1126e441de8b6aa1c6a4804613ada1ae98282e998884b5b5231ef734b19d7d9c1c8e3a4fc4541d538d530030c86be69079561ccd5db1e7c709a724546443f0fed323833d82407d9571a566cc3421a57084f2c4340552ca50c0a966fd6578ddd673272c1c2263c6b919e95402e1cd72d94c6f4da165221ecc2c2b181e69ca4d97c11ff73d805d571c7bfb2097cde7e073cc99d27d9958534768dce803cf203bbc1877d758181464cf4e6aabd9a100af8031ca9ffdaa2df72a5f289a33bdc839c779d6c8c6e155c659589d972d0f5adb5462130469ccaeda8524ec6936fcd32468e47397ee3e8f1363ac6d357e1a6e1e1a8a2b69016b75cd15693a87489829bc6404f832985bf8875a7a0c2605c720c1534c67888985f1762e74d97bc27a45e9c7b06fb9ba932983bcfc15c39128b967439c086b0a3f3f40f8d520b3d68d03cf57aa3884269ec32a93b74027a909df3c30490955b33d7044e94dd8b1b13a458e34727cf150006d75c3bc35e170d86e23e99eb72b68b620773f5710dd37b9ae14f1413a639b7923f509d4c5710d9c3cfeff40f93e6c01fde2d0725a4e7b0dd3676f62113b5d9db247854975d4b26c8f8db53311b8db7eee8b51810e837baf6f06a7f1d13deb45707809d4103211fc449d9fae23de240cbd6f75e36eea5dabbb489b929b96bd89a562bb167f10d519ec8d78a6e514d4e53600494920d009647b61edb0b474300288f7e9519600b55835e15a05f402d4d7be3aa08c807ca3ee0eb4b91efff527045a25580e6c3184640c56a85ff5e0ab79651b14e5bf40f071f40217653b03af86ef39e3bb24cf8ac7ae654d0692c091a0a6d833e7f071580430aa4d562d4a333ea8120b8dce1ec45edbf4265da0157ad4b52399e2b369930e550b4078d807f0bdd47405925741a5a29f3f8e475e07c04d61ebfeb1f91ad6518d3ad223c337c1ad7f935476d827839db343ec62264640af6803072fb0723a2a496501dd5f2dda3f44a7a53ad6116448214953173f73a30e643da435ed2f9cdc4adc5ebfa6605f8264d9eb700305b7458b2e143464182f15ddedca98ff83e0f554a8a5f07e3d2ce94a054eb4f5f9720914fc93b750b21e5efab35612eccabe7d91fd5a30cebae42a9d18933e24ad8cfec96216cc2368c2d6dfe0494477a32d5888743b1cf7e31f3a8dc9c7811a3d5a5e8f0e8d42ce3c6f255405a21e426d68b384126a45382b1b8a2700533f0ef53979c583f7b5dfb6d025b5d686e40990990948a3a496165aa8a3587120aea545924c7599a749e3e3462ffdcc4925462ecfa872f6eac6cb84a58378f5a23ed9a223b58dbd83db78777432f268e02c278a61c82be8b668537746ae252bbf3d10214ba84e3304b908c8e3fab784ffb6170dca135d128a8d7adaedc6036e116aa7faccd8da4a1c58fe13625d65354b46bf7f138badfb90266fc2b6e25d6336406cb2ef6f8309dbb6a859bc1a749b875d3770a9e110bbee65f53bf88fd603886744fdc7031a31ab7d0ff3c7a19913fc02288258484665f4b262e0f267399bf7c9554dbc1ae5011a2030ccc9553ad613e75223a2d6c07dbf42b6ff3ff71d3d57391ff7c69e95de185e470d02dac5c88dd3bcb2e4472d7fa2f6ab06bb2b4a0de5f3168ef5a560f1029977c1d40ebf6c56dfee96b7864f8cfee24d936a3668e1876df5d0f57d0ebffc7c865d254c5cacdd92b032a75360da13b026abb61d45fdf6ae4bece93dbc5245567ece4cfcd1be0d73a7a32fa1b38eabddc0f886b76ebc1656f8bdb06952eb5ae9943a284eb102200b847d4b5913ad6de090c0c0e2f0baac246d421cc7cf995db76db0711fe56592e6b3a6dc39d585e73be4829901c21ad65d6e9bb9ca2b63d32dd898", "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"}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) dup2(r1, r0) 12:39:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40107446, &(0x7f0000000100)=0x2) 12:39:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000200)=0x6, 0x4) 12:39:12 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 12:39:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40107446, &(0x7f0000000100)=0x2) 12:39:12 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 12:39:12 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000a40)={{0x2, 0x0, 0x80}, "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", "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"}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) dup2(r1, r0) 12:39:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40107446, &(0x7f0000000100)=0x2) 12:39:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000200)=0x6, 0x4) 12:39:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000200)=0x6, 0x4) 12:39:13 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000a40)={{0x2, 0x0, 0x80}, "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", "7b397597e1d911e079f152de6f752c7b85830008e0c7e4765b9959cb92f6cf550433f64c354310c38bf1995e5db5145b898a08e1c42cb6d3533410f4d55d39aa744f4304de74579bf00fe6192c37a0f25806b28049b0aea9434bc65f6edd9b0b93525d9744e67d199b0df97d96fc61d786ee711d49f44795dccecc1fbcb9be3b0b00c9db5d84798f790535a8a1e84d4dafeceb88e9ab6dd75790f267f7d06bf3cce1ff3fe4f531e061e95cb12671a46df16cb3b939efa43a5ad88fc007288483b7e15c84c766235f3cb2256d39bea0435440f9aea832d8169689e55704f2b24ad0e6d4aecf0b48af8502b12fb45e964aa5a2a207fe4e2b6cd93eef04c87d5085c1d0ee6b38ae17ddb5f04d08c55f4dcbdee6e06f64b9b45cfdd2ef6540ccdb61c6cb437f1b6b75df0782091b817554328b449fa93ba5c71a9f4299f31b772aafe2e6c1798aa63c72c1b8294bec64343d33db9441cbe28f88476e1ed9e1cdd1b3ee5b2f34d991f7139ef6aea651d51636025da7ab535ecc7e34bc3ec546ec3638eb6e4194bf20b4c4551e85cc5fb4d6fc93451fc1a1fb1a57a8d84c42ab7cad16da83a89e6d31d8ec794e3cf922221b78d9bff88d34895623e3fb601e85353111c4d05b4a70c03e31383d25222a3d91650b25d72d7a4575e35cb9388293861b4c20e7f12c55fb93b32a47af910d2238af417f32c0970cc89af4db807f7bb0305458194946369f01ba17b6ffe88b7feb0c9b18c8ac1ca10102379e848830141150ebe96b5dbbbdcc62c9dd62af2622bc950eeb39859be23b0e3dbff0ba8da05bb9c572f74685747a4c01da261c8c1c3a448640545d3254d1a045ef90c2954931b076a873751bddc20979994c8d4f0d495637ef6310fcbd0853acf8c1419d212a1a6af9a9ddee64215770cd1b9b7a5a47c0c2f34f06c176f308f865125a29985f4a4cd749fe36f9970a668ef179794b6e061d8d04f14e1bdb1c383fadaad6bd2eafca36573c74b2a3f231dd78f61ae60db70035eea43eb7551b00055ce1dbe9799c66d40134b2f3d5eee89161da6be1d3cb380c70dad8c3d2ea441caea7627916049141be16b6c9ed2983518ca6f11f1e21c10cd28336dbd95c92a67706100f03a3edf89d90123f013eb45c0cbe47d1576591e597139094d463ebaf3467a2d86d8c7ce2990891e391c010efeea51924eb005b6879f694b1e0548af1dfee99dca1fc1575ab8d0c4932879093f75621e31410965718d72fd039bfdb69ff8d592a6f0f227a6e7e7c729d10d6b61342b6f154b65f0aa2e482b57fc09a0ac03613a40a2aa7846cd9acfee8b4c022b1ffbf5ed69226e01814e0c582de788567d3464aff5d614cc2dd83462e7a12e7e6ff80edf4310c72e1aa9a4030d7af6fa2bfe3511ff82541caadc5f37cab3985d2bb95b2e50ce28695a230cc4b7dc635d30d5619f7ae4ee1aadd0cb0b04c388016d1ca7df1efc48acef3a00dedd025e36f12dc2331e3f21c564343740c1299b7c9a243a1750ec8c52617d588235ef7eddfa045621d784d8211ed0e2347feab9b414289db88af0caea33115597e869c906f695549794319a5aeb095966bf80b8ad96a6e85e83d15dd21c72e0d4c6926151b286a323400f901b5d395fc32039c3d1925b015c07dfa5b000a61b781dbcfc670a1e311aa192857502858fd01819bc1264c534de9916afce29f2e7e9e2da351e44748f00e4d3a9a5633f1a2cffb78c412b7e08fa1374cc45dbf9a8b99db72d3288421ab085e2bb550d00fbc98a1a5ca0a1d1a2a11e1eb74478c23b8fb74114cdffb54f4fd31e32b84cc9bc8d7b10cb8ae4d59c51f143b52d3f9f8e7cde98be62aed8ef82cbc261bc643a543ff1ead9dda89f9e9da3119e0c194fa998f0c18f699a58bbc3edbe3c9f9d90aaa760cef59c74a82182e5684bd5de9b1e10e8c1b5942a4bb9fdf1af0cbc45afb028202d728376189746a3a4fec28e48c6ff3fd9f8290ea797228d636b26e3407304b01c533d463f9c298c5e5911445676a601eb3d1a4bcfe1da23c60946391edf37791cabe6b89c5ce120681a24de5d939518c737bafc028f54afe061589eee860052fc19ba8052b5d00a4a4537286032b62aa6578526ce1509fc3b1ba43d931379b6f918616df7675616769cd99d2858f7c32ab66011dc22554b966574ef48a0b6dbb96c24b9f592b872412fb4065911da74f36738bf59858228161fe2f563f2661e0d072e6aada822a382f07c56184d61bae8e505dbdda18e10072e38d86887644c992eab22e5771c82161796c2aa655283d41c3661e6379c67c382f9a699a612d470c312a0c21ad8ea3a4bfbe6567e8d3a7e6463a1484ba575c56a62f6b5998828db46824d48bef81f19b5dca43bc2b8e43eea5d419c6173be547f77f2369af680bb9f4142e9786cdafea04c679ea6c7913223a28c1d23f122cab3052e37c44325c164ce51e4611325fdc28ddb8fc35c92c45ddc412385f5dfaa559260782362fffe87e9d0282a1ce9a1eb2c5a491b2126b360227f9f1208f8abeb9f6f2cf871118f4d1b2556babb7bfb548f67c722939110d7b0a94906878c1be692f320760192014492b6c85398f6f46bfbdcae2d801d3b3f9f60756e2e155ee7fd8d51d1c77c179986e78e8ecfacd74ba70b13e83eb551572e6072354a2ac4ce64508f37d0734f5f011bfe3838e01cf0b289350684bb92d371fb9054e6ab4be6b0264a967078145c1d034fd5feb703c173b2a04e9a59b834e0db090caca64bb9536d4ee33377e9db6f05631f46ebfa2a4e13004773b8465fc99d0cd76a1bd7aaf5fc17b6d6e513c5a9bb1353d796218d414df536f42d1dfa7375f916fe769114a5de5e947368f5f1940bed5d024438cba9f8e71e254e2d18d3b9c2025de2e2f8244b2980944dd29a18cedc80327112c0c9fd02c21148493a492db4ab5aabed43e37dfdc7859fbacb58135f1910c1d1530ef335e6a0b7f9866b60cbc25fd412a8a99ef017d48935acad96c7db74a4a2387525e659a4f22277bb6309e3da56025c3affabdab3f821861114032aa78b5a88d4bd7269acc3ea881e5a9180605f0ffff6267b9b2481b2b13e2f93c2f879abc84cc863ac51695d1a37fab4cdf5f5e54ca9dc3a049b23786367c652159eb2bde28c0dd2a1770784204d454cff870a6ef3d0d7c9232be48b68f08ba7e5c19467c3914c6aa4e155598776e206b8d99d008473f6e77d5fcf73a047bc34e126182c6db8e1910788b2435343306d610b56c3a0bdd083edaee0ed7e5bbd222edd4c833f5fb2f1f111d671751635f2cdb2fd3417ff01b145e7d2bd179c2d9ec7c1486e6b2f73314a6a49ed870c8b9944f8bb2763b38716a8d69f3fe366839ae8abf1bf4ef2f2aa114e97e9581c4ca8d0d420904197a22e576b343f4dad021dc55fc5ba91b3f2124f7bd4dfd22f5a1a8aa6c371ed7c0533840bae088d3ed6be3a8754cafbdc94440bb86fc15221b38dc1d84751a945aeaa3b2868f2d3f1c679746add419c47bdc478c9fc8a96c3da0b9c40638122330b35a324b666954c4b8d85efa40b217d05ee4ddebec80d5490e09e911d8b17f9dbd2eb1cf5b1668ab6c7f57fed6e8437144571d71804547b40c8d19771c18fdb07d4c47f628db258a65fa44d058101c3ce27f795f530a70b68849c4aa4f7892b7779d8e6259c1b303999ca63e48a7565e438a57305cd208d95348d4e526d14397e07b4b3604b8182e9d89b992186c16caaa54be6f3a8039d2895e8cb9ef9e38a2c733e6f21320226f8cceb41e6e15a3e9a643fafa46e787b51ad68714d19ae0fb1c997df269027f58e732b4c881670d0b1ebd43bf53473fe0aa90e0e99fd648accbc2884fe0c6ee8e99f02668a8fd6cf3bf85f2d5ae0be470baa53da7d297c8bf3888870fb82abbad6f4b327aaec65dfa564d2770f3e84efddcbedd4ffa3f157f8a112df9170062cf853e9084cd5c7e05d8834447a1fe9513f84cdeb552a08607128d0a55f7b6c2add66679455544d8dadb94bdc0392cb07a5a5d6bebbf951e98cf143ec215e3132b35e5630a27898d5961c5b2e3fbd130d36f263676468fe7c5d619874e6a614ecb2765a956ac02605da85806706b38eb1f05ae3e25cd23491e088442cd47203b0bf5763355ece49967c1d8504d096584819c68fe8860ee05bffe05c025ccbfaa60a297ea0efa83911410c33e1bcadaca38ec37be673ebda07f75ab2637bd89af788e3450fcdd8e05734edfab07e5628ab91ca6322f6cc1778fd8353836c988db054c10a19950eed7e9e42f45d40cda205c551ab86a988686b033960708f9c7d5bae1843429ffb70859bf4697290e391b9baba3c2069e62b668a88a09d475e01bfdab3ef9b2cf171b624e9f2dd3ff63f362679b6cb25778758b350ee023298df06852b857ab9ed7667d7dac002a43eb2c22341ef63bbba6264b8813950df9637d9c53c6240c5e8a012b1cf48a0793b2165a5941ddc66ea9b3ddaaf04f2f4b91c25019497f9636e9602b9e82e495d8b7d6c454b92183ce7f9b11054f3baa0fbd681d1e42a6462fb74c494a55361df8d498fea9767d11df3e1b718f5bf943d4e20968c1a6c9d6d355874ad3341b61b7f65b39d61bed3f9a1630cca634d2bf2707d21787d1c5a14510ab1ed2d3307e1e513ef5dbd324733331e9f3836222afd78b32088e0ae33ad2a591a46e76565a4f38a77f4ac16ed3ff4864d31c489578f0fdc8b48cd20b6b030b5576ed9b5fb7df5951d5a2e9e5cb4a97d754ead5aee5fdba1063ae99151a78b473ccd85c7fd40b788bcd272f0852eab357f08eaaa5182aa5bab160c5a2c4983aabffcecc5a370c8e7775e8317c77ace49114b9274981be5660ecc0d386320b47838f7267b0885cfc0b1cae85353f2c54822f40dc44f978ece30baab8c4480c5bd9fdd6b732377b3f91d74454b9edd6167c2362d1a4a17e46a0c06352cd29133f9cc3c995cb647bbf010e1700cc97f91c738fcf16016281f30251af0a71da24347ef2a5f681db24ab896e7f8559258f4bd0a92493f8fc3ec8b1e08dc6e21ff7c445f9b6c27eec89a1c41f3f4d7122f77224065094ae13e4ffb036b49bbe4c6205bbb2b3c84f7adb7ab6e55bbf01782c7b9a2eab26d2293fba5e9ee6448236b92181bb8430aabbc01d17667e6604aea0ff65a763e065789be1326c525c590709f30d163626d4b4524641655523cb41274fa25489d7a0cf18278b22b4e1e44b8fc847e0b3e7fa49e5b2b8c7882d85deab80d2b99d528bda164c655dd50630d41692d2ffdb410787e5a50e172aa0f380ee33a661106cc52c9af9dce49e69611777d7429817ecd9385494a1f90141193cd2c71d46b318c517f53e101b58969702805a481212b3abd91a58b8570bd08e3f59c0458341e1a191998cc9a7b126cb89dcdc941aff5bb0f1d0d7c65b570ad7c15e1335d455b00552cf930a85c6082345777fbcf83a6bf6660a40388751a1da586293d262e685877781ad923db620604789d7996c02dca5f07a7eb039720bb7b667a214051da6df8147f325a57161a0d65331a4d31db93bb5b042617d2ec030594f6dc6295ecc9fc4b11bfbce38608ece4d7dc590f0e98f802869fd2e0c9aad2ee3661d32b661ccf703f51567619e47fe931f4daa161c269653a11a8d8cdd581b876d8361aa8159322d9f566fdccd658cba9a32742d6aa4d1bb116ec5161ae00efc09ebfcbf616d978eb48162cd8873248356568fae64a12113005bbfa18ed5c357038988ef57ad24c6fd64630fcf199a9b32bd1c3a74181cd02a640dfc6a13a1a0"}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) dup2(r1, r0) 12:39:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40107446, &(0x7f0000000100)=0x2) 12:39:13 executing program 4: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000}]) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x120}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x12c}, {0x0, 0xffffffffffffff5e}, {&(0x7f0000000140)=""/65, 0x1}], 0x1, 0x0, 0x6c5658eab79282ef, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:39:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000200)=0x6, 0x4) 12:39:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000200)=0x6, 0x4) 12:39:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x6, @perf_config_ext={0xffffffffffffffe1, 0x8a4b}, 0x180, 0x0, 0x4, 0x5, 0x7, 0x0, 0x7}, r1, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:39:13 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffa3, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000d00)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES64=0x0, @ANYRESHEX, @ANYBLOB="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"]], 0x20}, 0x1, 0x0, 0x0, 0x2000a000}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f179516d, 0x0) 12:39:13 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="7e2a00bee605570dc497dbcf"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, 0x0, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 12:39:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000200)=0x6, 0x4) 12:39:13 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffa3, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000006800130800000000a90300000200000004000000080005000000000000000044254ffe2e4173a157facb000000000000d4380144abbbb4bc9481bcb5845656e6f859b78cc7d5ece9a6f6059485b06f1ffb80abb4b5010000edd147fe757a3cc10ed9abb13edfa687bdd0f38aa3c65da82e816e13c0e2012287087c9acc01ec20b742f70000000000000076dc99133f08000000232b013034ce755257623cd3cec4197c9ff810d7f56c338fe8f6f900f8a14c6fd77505d76e912502e96041379ce0190f43ea540e8966dd6b697733080064e8d84d2877c900000000000000008605b4639660b416dcf7369a4431aea7007b0e63fa8b1c9926b5e6022439064b290400000000000000b8d9e21991583ef18a5b13899d905b4f7cc324ac8745f033fda94c49ead5fb045d10965ae47437081b7bdca35ac9d947ac6af9b1d6184b0015c45a77d4ec2ab83d38882c4fb2edd31a89f9f7b0a8c8e980a2439947e35bb69a3d0300ffffffffffff81dccc7b38b6a2715d67326cbe388efcb5181c4a92d10a9769ef46e9c2cac74d72bbbf033cb651511fed0000000000000000b6f87ee91f94207f5ba00154fcfac2ce485e2e45810000005700d9177c2fb75baa10d0b898b7d778ee34d3c9cd14a81b0286fb5efedc53736cd83fbe86850037b63abb8b7fa54e764659887d845a67cae7ecbf4c51dc271a39ce4818e53a5682b8b5013da1dfb533fc217979368ea63a83b597a47f0150d72dc2ac286858d15eabe1377ba758c24aea76b649063dee9447f395a7c8ca58e4a8b36b93add1fe7ec56eb7a906d6d9086872026c5e038dea61231b43cfb9aaa97528b037db844ca7696ca7167ddce413575214de85556ee3046cf5068c9868b37f09425c7994b2e235c078dd06841ac8ee682216e776dc1b509cdf5fc56a556ea626c2223bad314a0eddb20128b3cb17808d690aa0c9", @ANYPTR=&(0x7f0000000d00)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES64=0x0, @ANYRESHEX, @ANYBLOB="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"]], 0x20}, 0x1, 0x0, 0x0, 0x2000a000}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f179516d, 0x0) [ 133.195188][ T9439] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 12:39:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000200)=0x6, 0x4) 12:39:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x6, @perf_config_ext={0xffffffffffffffe1, 0x8a4b}, 0x180, 0x0, 0x4, 0x5, 0x7, 0x0, 0x7}, r1, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 133.348564][ T9439] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 12:39:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x6, @perf_config_ext={0xffffffffffffffe1, 0x8a4b}, 0x180, 0x0, 0x4, 0x5, 0x7, 0x0, 0x7}, r1, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:39:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x6, @perf_config_ext={0xffffffffffffffe1, 0x8a4b}, 0x180, 0x0, 0x4, 0x5, 0x7, 0x0, 0x7}, r1, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 133.841926][ T8189] ================================================================== [ 133.850072][ T8189] BUG: KCSAN: data-race in generic_fillattr / shmem_symlink [ 133.857386][ T8189] [ 133.859738][ T8189] write to 0xffff888125303828 of 16 bytes by task 7957 on cpu 1: [ 133.867939][ T8189] shmem_symlink+0x18f/0x3e0 [ 133.872548][ T8189] vfs_symlink+0x218/0x310 [ 133.877003][ T8189] do_symlinkat+0x1a5/0x1e0 [ 133.881526][ T8189] __x64_sys_symlink+0x3f/0x50 [ 133.886624][ T8189] do_syscall_64+0xcc/0x3a0 [ 133.891392][ T8189] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 133.897291][ T8189] [ 133.899773][ T8189] read to 0xffff888125303828 of 16 bytes by task 8189 on cpu 0: [ 133.908128][ T8189] generic_fillattr+0x16a/0x1e0 [ 133.913237][ T8189] vfs_getattr_nosec+0x160/0x170 [ 133.918310][ T8189] vfs_getattr+0x54/0x70 [ 133.922677][ T8189] vfs_statx+0x102/0x190 [ 133.926934][ T8189] __do_sys_newstat+0x51/0xb0 [ 133.931719][ T8189] __x64_sys_newstat+0x3a/0x50 [ 133.936616][ T8189] do_syscall_64+0xcc/0x3a0 [ 133.941168][ T8189] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 133.947092][ T8189] [ 133.949424][ T8189] Reported by Kernel Concurrency Sanitizer on: [ 133.955944][ T8189] CPU: 0 PID: 8189 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 133.964030][ T8189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.974200][ T8189] ================================================================== [ 133.983044][ T8189] Kernel panic - not syncing: panic_on_warn set ... [ 133.989854][ T8189] CPU: 0 PID: 8189 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 133.997667][ T8189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 134.008276][ T8189] Call Trace: [ 134.011582][ T8189] dump_stack+0x11d/0x181 [ 134.016094][ T8189] panic+0x210/0x640 [ 134.020229][ T8189] ? vprintk_func+0x8d/0x140 [ 134.025042][ T8189] kcsan_report.cold+0xc/0xd [ 134.029796][ T8189] kcsan_setup_watchpoint+0x3fe/0x460 [ 134.035338][ T8189] __tsan_read16+0xc6/0x100 [ 134.039858][ T8189] generic_fillattr+0x16a/0x1e0 [ 134.044880][ T8189] vfs_getattr_nosec+0x160/0x170 [ 134.050006][ T8189] vfs_getattr+0x54/0x70 [ 134.054272][ T8189] vfs_statx+0x102/0x190 [ 134.058538][ T8189] __do_sys_newstat+0x51/0xb0 [ 134.063403][ T8189] __x64_sys_newstat+0x3a/0x50 [ 134.068191][ T8189] do_syscall_64+0xcc/0x3a0 [ 134.072899][ T8189] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 134.079030][ T8189] RIP: 0033:0x7fc89d43ac65 [ 134.083465][ T8189] Code: 00 00 00 e8 5d 01 00 00 48 83 c4 18 c3 90 90 90 90 90 90 90 90 83 ff 01 48 89 f0 77 18 48 89 c7 48 89 d6 b8 04 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 17 f3 c3 90 48 8b 05 a1 51 2b 00 64 c7 00 16 [ 134.103623][ T8189] RSP: 002b:00007ffc15d87898 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 134.112205][ T8189] RAX: ffffffffffffffda RBX: 00007ffc15d87930 RCX: 00007fc89d43ac65 [ 134.120513][ T8189] RDX: 00007ffc15d878a0 RSI: 00007ffc15d878a0 RDI: 00007ffc15d87930 [ 134.128878][ T8189] RBP: 0000000001721e80 R08: 00007ffc15d87940 R09: 00007fc89d490fc0 [ 134.137055][ T8189] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001709250 [ 134.145054][ T8189] R13: 0000000000000000 R14: 0000000001709250 R15: 000000000000000b [ 134.155259][ T8189] Kernel Offset: disabled [ 134.159602][ T8189] Rebooting in 86400 seconds..