0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) r19 = getpid() getpgid(r19) r20 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r20, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r20, 0x0) r21 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r20, r21) r22 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(r22, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r22, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r22, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r23 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r23, 0x29, 0x22, &(0x7f0000001980)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000280)=0xfffffffffffffec8) r25 = getegid() r26 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r27 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r27, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r27, 0x4028af11, &(0x7f0000000040)) r28 = syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r29 = getpid() sched_setscheduler(r29, 0x0, &(0x7f0000000380)) setuid(0x0) r30 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r30, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000000580)="662e72720f2a216d54aa17e89c0d449032e652373ac558b7367ab3499e1527e088ccfe6e9e9da1cb7ef6af600fcc160d65b8cb23fcb40c603f34c8deab3dcea55f929ea931bcd0b1261ea7e8dca5c8efc159cd143b744301ee123b95d1efdcfab1beb4d31d7eeedb9306d3fcb6fe", 0x6e}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {&(0x7f0000000680)="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", 0x1000}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r12, @ANYBLOB, @ANYRES32=r9, @ANYRES32, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r7, @ANYRES32=r15, @ANYRES32, @ANYRES32=r16, @ANYRES32=r7, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r26, @ANYRES32, @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r11, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r29, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r30, @ANYBLOB='\x00\x00\x00\x00'], 0xe1, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r11, 0x0) write$P9_RWALK(r11, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r11, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r11, 0xffffffffffffffff) setsockopt$inet_udp_int(r11, 0x11, 0x64, &(0x7f0000000000), 0x4) ioctl$LOOP_SET_CAPACITY(r11, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) r31 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) [ 455.324644][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 455.330476][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 455.806140][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 455.812830][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:38:33 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) llistxattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) fstat(0xffffffffffffffff, 0x0) 00:38:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x8, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x5, 0x8000a, 0x2) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffecd) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) r6 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000003340)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x1a2) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r9 = getpid() write$cgroup_pid(r8, &(0x7f00000036c0), 0x12) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r11 = open(&(0x7f0000001900)='./bus/file0\x00', 0x8000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, 0x0, &(0x7f00000017c0)) getresgid(&(0x7f0000001800)=0x0, &(0x7f0000001840), &(0x7f0000001880)) getgid() r13 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r13, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r13, 0x4028af11, &(0x7f0000000040)) r14 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r15, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r16, 0x4028af11, &(0x7f0000000040)) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) r19 = getpid() getpgid(r19) r20 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r20, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r20, 0x0) r21 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r20, r21) r22 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(r22, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r22, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r22, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r23 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r23, 0x29, 0x22, &(0x7f0000001980)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000280)=0xfffffffffffffec8) r25 = getegid() r26 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r27 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r27, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r27, 0x4028af11, &(0x7f0000000040)) r28 = syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r29 = getpid() sched_setscheduler(r29, 0x0, &(0x7f0000000380)) setuid(0x0) r30 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r30, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000000580)="662e72720f2a216d54aa17e89c0d449032e652373ac558b7367ab3499e1527e088ccfe6e9e9da1cb7ef6af600fcc160d65b8cb23fcb40c603f34c8deab3dcea55f929ea931bcd0b1261ea7e8dca5c8efc159cd143b744301ee123b95d1efdcfab1beb4d31d7eeedb9306d3fcb6fe", 0x6e}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {&(0x7f0000000680)="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", 0x1000}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r12, @ANYBLOB, @ANYRES32=r9, @ANYRES32, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r7, @ANYRES32=r15, @ANYRES32, @ANYRES32=r16, @ANYRES32=r7, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r26, @ANYRES32, @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r11, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r29, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r30, @ANYBLOB='\x00\x00\x00\x00'], 0xe1, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r11, 0x0) write$P9_RWALK(r11, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r11, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r11, 0xffffffffffffffff) setsockopt$inet_udp_int(r11, 0x11, 0x64, &(0x7f0000000000), 0x4) ioctl$LOOP_SET_CAPACITY(r11, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) r31 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 00:38:33 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) llistxattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) fstat(0xffffffffffffffff, 0x0) 00:38:34 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) llistxattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) fstat(0xffffffffffffffff, 0x0) 00:38:34 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) llistxattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) fstat(0xffffffffffffffff, 0x0) [ 457.227380][ T26] kauditd_printk_skb: 10 callbacks suppressed [ 457.227451][ T26] audit: type=1804 audit(1572827914.679:80): pid=10390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir188061446/syzkaller.1zVwys/109/bus" dev="sda1" ino=17088 res=1 00:38:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 00:38:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000040)=0xff) 00:38:35 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x1e4c39184aa46dc, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 00:38:35 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xff000000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x7}, 0x8) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, &(0x7f0000000440)=0x10) open(0x0, 0x14103e, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) 00:38:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)={0x2d, 0x6, 0x0, {0x0, 0x0, 0xffffff6e, 0x0, '/em1'}}, 0x2d) 00:38:35 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0x12, 0x0, 0x0, 0x1d4) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) socket$kcm(0x2, 0x1000000000000805, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 00:38:35 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x1e4c39184aa46dc, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 00:38:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000d0000000000080001007366710048000200000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000e5ffffffffffffff00000000001d0000"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x572, 0x0) 00:38:36 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0x12, 0x0, 0x0, 0x1d4) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) socket$kcm(0x2, 0x1000000000000805, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 00:38:36 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xff000000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x7}, 0x8) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, &(0x7f0000000440)=0x10) open(0x0, 0x14103e, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) 00:38:36 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) llistxattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) fstat(0xffffffffffffffff, 0x0) 00:38:36 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0x12, 0x0, 0x0, 0x1d4) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) socket$kcm(0x2, 0x1000000000000805, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 00:38:36 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x1e4c39184aa46dc, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 00:38:36 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xff000000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x7}, 0x8) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, &(0x7f0000000440)=0x10) open(0x0, 0x14103e, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) 00:38:36 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0x12, 0x0, 0x0, 0x1d4) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) socket$kcm(0x2, 0x1000000000000805, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 00:38:36 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0x12, 0x0, 0x0, 0x1d4) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) socket$kcm(0x2, 0x1000000000000805, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 00:38:36 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xff000000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x7}, 0x8) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, &(0x7f0000000440)=0x10) open(0x0, 0x14103e, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) 00:38:36 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x1e4c39184aa46dc, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 00:38:37 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xff000000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x7}, 0x8) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, &(0x7f0000000440)=0x10) open(0x0, 0x14103e, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) 00:38:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x800004, 0x5}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = socket(0x0, 0x0, 0x400) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, 0x0, 0x4008000) getpeername(0xffffffffffffffff, &(0x7f0000007ec0)=@xdp, &(0x7f0000007f40)=0x80) r4 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) dup2(0xffffffffffffffff, r4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000008200)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000003840)=[{0x0}, {&(0x7f0000001400)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000000340)=""/54, 0x36}], 0x5, &(0x7f0000003900)=""/198, 0xc6}}, {{&(0x7f0000003a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000380)=""/52, 0x34}], 0x1}, 0xfffff001}], 0x2, 0x10, &(0x7f0000003b40)={0x0, 0x1c9c380}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000008240)={0x0, @multicast2, @empty}, &(0x7f0000008280)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r6 = dup2(r5, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000008ac0)={{{@in6=@initdev, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000008bc0)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000003840)=[{0x0}, {0x0}, {&(0x7f0000002600)=""/166, 0xa6}, {&(0x7f0000000340)=""/54, 0x36}, {0x0}, {&(0x7f0000003780)=""/138, 0x8a}], 0x6, &(0x7f0000003900)=""/198, 0xc6}, 0x20}, {{&(0x7f0000003a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003a80)=[{0x0}], 0x1}, 0xfffff001}], 0x2, 0x10, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r7, &(0x7f00000001c0)='(', 0x20000339) 00:38:37 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0x12, 0x0, 0x0, 0x1d4) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) socket$kcm(0x2, 0x1000000000000805, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 00:38:37 executing program 1: r0 = socket(0x10, 0x2, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000012c0)="1f0000000107fffffd3b54c007110000f30501000b0007001a0000000000cf", 0x1f) 00:38:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0x12, 0x0, 0x0, 0x1d4) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) socket$kcm(0x2, 0x1000000000000805, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 00:38:37 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xff000000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x7}, 0x8) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, &(0x7f0000000440)=0x10) open(0x0, 0x14103e, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) [ 460.237347][T10529] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. [ 460.311748][T10534] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. 00:38:37 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xff000000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x7}, 0x8) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, &(0x7f0000000440)=0x10) open(0x0, 0x14103e, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) 00:38:37 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffffffffffff7a, &(0x7f0000000040), 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="4c0000001200ffd5acae259567a2830007a600800000000000000068354046002c001d000cfa1a1ff2a7a5ff34cb5f39a7f32314c7a4bb5dec30de33a49868c62a2ca63d0000000000000000", 0x4c}], 0x1, 0x0, 0x49}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:38:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000001c0)={0x1a, 0x6, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fcntl$setstatus(r3, 0x4, 0x400) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000500), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, 0x0, 0x115, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x21) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x8, 0x2, 0x9, 0x1000, 'syz0\x00'}, 0x6, 0x10000000, 0x1f, 0x0, 0x7, 0x8, 'syz0\x00', &(0x7f0000000040)=['eth0)cgroupwlan0wlan0\x98\x00', '', 'cgroupkeyring+-^em0:\\securitybdevcgroup#*{securityem0\x00', '\xe3$[^\x00', '(.cpusetppp0wlan1\x00', 'security*:eth0\xba]#*{proc\x00', 'keyring$]\x00'], 0x86, [], [0x0, 0x4, 0x5]}) 00:38:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed", 0x36}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00d5fb6b"], 0x48, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) [ 460.650846][T10547] validate_nla: 1 callbacks suppressed [ 460.650865][T10547] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 460.707941][T10547] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 00:38:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)=0xffffffc0) 00:38:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2285, 0xfffffffffffffffd) [ 461.029021][T10562] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 461.061323][T10562] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 00:38:38 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc0305302, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000300)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 461.120322][T10553] IPVS: ftp: loaded support on port[0] = 21 [ 461.128328][T10563] sp0: Synchronizing with TNC 00:38:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) [ 461.452112][T10563] sp0: Synchronizing with TNC 00:38:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed", 0x36}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00d5fb6b"], 0x48, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 00:38:39 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="70c90000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r3, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r6 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r6}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) r8 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, 0x0, r8}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r9 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r10 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r10, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r10) sendfile(r0, r9, 0x0, 0x102000002) 00:38:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000070000030006000000000002000080ac14ffbbd40000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 00:38:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 00:38:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000001c0)={0x1a, 0x6, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fcntl$setstatus(r3, 0x4, 0x400) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000500), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, 0x0, 0x115, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x21) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x8, 0x2, 0x9, 0x1000, 'syz0\x00'}, 0x6, 0x10000000, 0x1f, 0x0, 0x7, 0x8, 'syz0\x00', &(0x7f0000000040)=['eth0)cgroupwlan0wlan0\x98\x00', '', 'cgroupkeyring+-^em0:\\securitybdevcgroup#*{securityem0\x00', '\xe3$[^\x00', '(.cpusetppp0wlan1\x00', 'security*:eth0\xba]#*{proc\x00', 'keyring$]\x00'], 0x86, [], [0x0, 0x4, 0x5]}) 00:38:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x5, 0x103, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "6db6c7fa9161ce89"}}, 0x48}}, 0x0) 00:38:40 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="70c90000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r3, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r6 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r6}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) r8 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, 0x0, r8}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r9 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r10 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r10, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r10) sendfile(r0, r9, 0x0, 0x102000002) [ 462.719755][T10625] IPVS: ftp: loaded support on port[0] = 21 00:38:40 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x3}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 00:38:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed", 0x36}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00d5fb6b"], 0x48, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 00:38:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 463.827500][T10723] overlayfs: filesystem on './file0' not supported as upperdir 00:38:41 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="70c90000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r3, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r6 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r6}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) r8 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, 0x0, r8}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r9 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r10 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r10, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r10) sendfile(r0, r9, 0x0, 0x102000002) 00:38:41 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x3}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 00:38:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:38:42 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed", 0x36}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00d5fb6b"], 0x48, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) [ 464.955134][T10812] syz-executor.5 (10812) used greatest stack depth: 9632 bytes left 00:38:42 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="70c90000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r3, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r6 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r6}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) r8 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, 0x0, r8}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r9 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r10 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r10, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r10) sendfile(r0, r9, 0x0, 0x102000002) 00:38:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000001c0)={0x1a, 0x6, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fcntl$setstatus(r3, 0x4, 0x400) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000500), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, 0x0, 0x115, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x21) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x8, 0x2, 0x9, 0x1000, 'syz0\x00'}, 0x6, 0x10000000, 0x1f, 0x0, 0x7, 0x8, 'syz0\x00', &(0x7f0000000040)=['eth0)cgroupwlan0wlan0\x98\x00', '', 'cgroupkeyring+-^em0:\\securitybdevcgroup#*{securityem0\x00', '\xe3$[^\x00', '(.cpusetppp0wlan1\x00', 'security*:eth0\xba]#*{proc\x00', 'keyring$]\x00'], 0x86, [], [0x0, 0x4, 0x5]}) 00:38:43 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x3}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 466.355007][T10829] syz-executor.5 (10829) used greatest stack depth: 9488 bytes left 00:38:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x3, 0x149004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) 00:38:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:38:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:38:46 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x3}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 00:38:46 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xe4d}], 0x1}, 0x0) [ 468.921120][T10860] bridge0: port 2(bridge_slave_1) entered disabled state [ 468.930134][T10860] bridge0: port 1(bridge_slave_0) entered disabled state 00:38:46 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xe4d}], 0x1}, 0x0) 00:38:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:38:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:38:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="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", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) 00:38:47 executing program 3: r0 = socket(0x4000000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 470.065089][T10879] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 470.088184][T10879] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.3'. 00:38:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000001c0)={0x1a, 0x6, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fcntl$setstatus(r3, 0x4, 0x400) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000500), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, 0x0, 0x115, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x21) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x8, 0x2, 0x9, 0x1000, 'syz0\x00'}, 0x6, 0x10000000, 0x1f, 0x0, 0x7, 0x8, 'syz0\x00', &(0x7f0000000040)=['eth0)cgroupwlan0wlan0\x98\x00', '', 'cgroupkeyring+-^em0:\\securitybdevcgroup#*{securityem0\x00', '\xe3$[^\x00', '(.cpusetppp0wlan1\x00', 'security*:eth0\xba]#*{proc\x00', 'keyring$]\x00'], 0x86, [], [0x0, 0x4, 0x5]}) 00:38:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x3, 0x149004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) 00:38:47 executing program 3: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x16, 0xf104340551378d4a}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) fdatasync(r0) socket(0x2, 0x0, 0x9) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) [ 470.271833][ C1] net_ratelimit: 8 callbacks suppressed [ 470.271861][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:38:47 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xe4d}], 0x1}, 0x0) 00:38:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 470.526218][T10893] dlm: no local IP address has been set [ 470.564942][T10893] dlm: cannot start dlm lowcomms -107 [ 470.728364][T10888] dlm: no local IP address has been set [ 470.816685][T10888] dlm: cannot start dlm lowcomms -107 [ 470.834802][T10908] IPVS: ftp: loaded support on port[0] = 21 00:38:48 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xe4d}], 0x1}, 0x0) [ 470.858112][T10881] dlm: no local IP address has been set 00:38:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) [ 470.922880][T10881] dlm: cannot start dlm lowcomms -107 [ 471.009782][T10883] dlm: no local IP address has been set [ 471.064212][T10883] dlm: cannot start dlm lowcomms -107 00:38:48 executing program 3: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x16, 0xf104340551378d4a}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) fdatasync(r0) socket(0x2, 0x0, 0x9) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) [ 471.133829][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 471.208965][T10881] dlm: no local IP address has been set [ 471.233151][T10881] dlm: cannot start dlm lowcomms -107 00:38:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x3, 0x149004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) 00:38:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) [ 471.330766][T10883] dlm: no local IP address has been set [ 471.379398][T10883] dlm: cannot start dlm lowcomms -107 00:38:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="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", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) 00:38:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x3, 0x149004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) 00:38:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) 00:38:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202ecd065782bdb7e4c959e29f492d916530"], 0x14) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040300ffffff97000000000000000000"}, 0x24) 00:38:49 executing program 3: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x16, 0xf104340551378d4a}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) fdatasync(r0) socket(0x2, 0x0, 0x9) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) 00:38:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="b84180b6f06585b5727a16036f1abfdf3c66a0e39b309b36ca3e08ff71494880493387f6d10a0ba179f2ac0e9664f10562eb726e4f53e1337c1ee308b1015651ded87305e034a38356bfc9ca4964e5c29355c7badb6fc903487b2f9072f2b358fb260254b6ea1cd5bf3c68a06182527331ab22fa74592e191155f77ad44162fba09a254d9ab8e828a7c46c23a6554161ec065da11a22373ba8f3551e145975365a4b1c9326e907b558a3255757f0594528db7827224c0ce1d5f88aaeb062408b22e649c7712d8076891f9cb89eb6d54131836fa5289e2b923057f8eaa41a2498ea9f8aa6be2f1d506c9f0b7a4d3c4485b3c9ae95366cd3378855bcf2392661d1da8c4859718fbc9f80fb8376f0e8153c87167240f64b0bf44700651a3eb20a478d54af52f5ea1781336834d82da5e58e2e66a5903ab57c8ff2e7a359747acaf72a1ab6a1b7cfd382747698ea414b3e2a958c1ebb487c5d8d0b91ab5cda8a5624359c4316705ac5a6f3b6d5ecac5b120bea05f4076100ed807d5029bba6b03b243e5d8319d45f77b542fe7c8865748dcf699da0990b15b8b933db89f2df116b4798382744c3c392974ec15cd8d2b29d1f62ab1e4d3940f803d47f00c49a79c3c8750694dfbcd22452dc9dd7c83386d5bc414db0746676ea8f6e824979ec45f57be383ecd00fd3fa275b8e4035ddac078046b07f8a88f3dd44ba2b23c5784fb8997ef09a173a9789d8817979e6b973aedf247104d0a8f554fb9f61a4cc10eb12c871b018dc9e8be13424b0dc2364e7645f1d165f680ffac3962a1993af41a9fa7a3f5903c84f2c2333012034a8cb3109d068503b2665fab6f2e4936d11e53c34f76c15420f21ce32cf0821941a779a6a938bd580df460c908fe5fcb54735f5db5b3e72fcc6126da26672295fbf2098b69e10b0cbd26db593f4d426062e8abcc56ba7dca280ceaf980e78fca6d257c5d3fe9d60f303b48dc6db137e51cfcb860b984564ffd5385515b7403d206247edecf47398000838ebec35a7d418ab0995817557669b4a2c4f9f9153daa6efcf2da7e282402507f3460fa31bb0ac558e53e261cb6344a57490a836e7df827bb5d295e174f718bc6346795fd00c282949faffd1c56e3975fe286cdd1a3b1a4382e62d434ce055417aca1e118b1c9b813e89804efea7bc1d982d4b2f353693e0ec852eae44eeef39342264ab89bd136ece2c02e45cb1aaadb5219a37ee68095df9fa79bb0dde55395a2cc279cf6d3cd2cc82e2f7e73a2875c95e8ec4f819d4e2ec1a840ac1e402367b8efc944e1582d33aeb8fe1b8c65283a24037076a6c10487ac8e75af8c698ebfd2b3da49f2459805daeea089be076635d7a34ba92e96afe2bdd91f59e3a6b61d625d5920869f8c61383112b51f7b2d467b0a12f33245d7d1f9765ea13f700a760e508d26cdccd86013a75401aaa85e8ca86dd5d6478897f072c73440deab17de56d937cb6e8a41df5799b0ae708d6d48e879855fca7d45baf1eb6411f76e29fece8b7da6064b50689786210c639b1641574f179a0cc51782d4509c6fe7e3145107671055b59fb0c2fa41ead9ede0529d1befae62502a4cce27d0c2756608152a30a1d399993351a490bc3ea6b26bbf4c53c61e72aac90a1ba30e1ff0d47a2376f8df4b9de8bc9158ce795c364c5ad51639ec2fdb583bd4d0543bbf832f4ecb77e59331c9ad87ef585aec053703bd5bab92ffb45c6343ed01bc84175de1bc0bd70ed0919b647309ff30739cf679b007ecf788c47bc6829185ec92121db1dc91f8afaa475553a52e73ae5020cc7b577ce57f9f381ce13af254bd53912a00ead3a769161f0dbb548540512c4b8a90dc0ead2fb25d3b9d64aeb0ae16e0ea3e8100ebf7bbc402a1452def131940da7bac10fef8b790bb507548434315ae551eb40a5aa24170d2a4d21e0cc0fa7d52a4223a6d5b9ac59e5ddd4b1dfc48593a4b69a68704a1dcaf24d2ceec6e24ed2958fd6807b0fe83875b4d7b800764f0fcbc06835bee34ded03c62dce2a3a7fe0a6ca643a65babc2aef716bb59bba95d9b253ffe174c74a4bbbc8f18c7a082718a9dca2a2d918902185a43577f0fe6ace32c67430e77ca8cab202060b53fdbf28af07918a1bfeb201338a2a1dba7711fbb46ad17c0ccb0cda5d3e3c6303eeaadae72ea06c60c1020fe26583cdb0213ffbd360a174fa949d93a527930dd336ddd4f316710ab4aa4bf4da46b47332960763f3156e960fa88e2e3db29c5d6f1b0cbf0655bd78be60aaf06488927275561ba705a86121f4f75de6e7828e55bea971748fd6d40b2b88827c85b3cc290c3f54b4c0dcc009146936624189fbca2b7acf6d9b7b8b29f009a01972c6a9dc0c7d236d48782fc36833ea499c2abb6030638715487d257daab05ceeb9553f5a1334017e5ed81074b0d6c01783eb7e9b5aba6834b8b77cd09f6fad704d6095d309862f7e782b2f45adf7512ab4babe7f83b3e9d5f4edba3a6d4863d37742a4c13c35fccd6f523f00170fb7908cfc9fb605503b75c061bc351bcec9c25e1a8c41a7bfe7dcced4e51ec593de9ce7605b087c7074af36a91a5ba3f5d963c7e4f8afd514abbcf0b3d3e1f8bdc3013b0ae6a87a6b666ffef4933e0f9bf04a9666cbfb26903ce8ddcf75477363d6ff2bb770cc577863e35d7d77b81ae8792cf997a8d92af8bc12823d104a9c8d795e31cd08d23bd1f8fdc181c69205393cf0398c7505ab99897355ac8a4ba4ad49cb2dc4a49a0da18bcb280a871e4fe23ea051f1afef928a48d8018922cfa1c2bd863bdb360b6aba0a2cc0827ee52d5d30a5f5589d5d60e04d0deb5220ec1bbd399fbd794e5cb55858c50d4fabab55952fc7de8b73bff6d2c3b4965c22791dba356799a411cffbbc15a398d48da4bbd439a702f8b23b719b2aedc8bf4330fc6519858a4fa60649cfd790b97077bf3756b563401dd74b07e63ea776abd902d74cc08c66ceef4bac953d5bc3813deee0abbff68b6628a0208b661bd9d0709f0a1c764d89d2cacfead16a24167d3cd5097572b865ae8520ee96733643fef1714db87b1e538da57b1008ccaf28f448c4f4e88153a4e6413a694335eb123017d63b93677aa2d6e9e421b8598fc8122548ac4f9dae54c0371af129489073892c7b16acc92623df466d9903ffd8afd6954e58233e433a0804424abe6fca08808c924e64c0712ff122c8d72f4de988767c10f6bcd6ac6667565bd9d9c5a13d3c1214de40dfccf19aeca3237de80c31bcd9cc297aa9efbdd9fe2503fc3a747ba8493e7b7becbd9380930cf5d9cfe2a54590e39fa9d667e51f23b08d794d50bce9b624b688806a1dff9c5afef0bc339431e5464b3b2037cf0a8f2c81a962adad038255fe973b4cf32b1d2df15b01267c95058b6ed3ded4671514718ed1ae39f9fc9c0169e7115918c0b701916246a9df5e5a9567271b42034c3c7b8fbbc5bd63fcd64082b8e9bd5e8a8ebba5d0b233dfa56e27712bddfee16dd110755ea0365f3d5a98ac824fc966c48c8e92540da60dea4246638fd9c2becbb9716656158215bf2032dbd182701143da401442bb304bcf1391cc8b54f9fda4f6ce6160a2a29612c121be3f8804710b0163fd65a4edabc45b62f61de030bda08a7e2e6b56ea95548c7b8ee601e5cbf3e468e00e28faf6fa8e779bab21e11530ddf4ec42e7ba34c632aca0d94993e1347bd908e53e5a9f67940bbae64f5ff691bf922dc1a45390b6aa030181a3badbe0da8ae8964cfb813aa73e29373f3e44a5668ec81b49cae5bfc601f1885868240e1b5e41656167a970bcd3571f4a5277f00bbee8d009bc55b96132e227b38210f298e910cd16883fa1ebb6ec42ae7523862bae470ceb8c0450457843e77867d0ab3dbbe2df83b7b49b13630d1e3bb478ebe57a25068b51a5ff5c90fedfae2c506346c97932053e775e84151a5d242656527d4483492dce6063a54e243406f6cfe7891886baf06bb5bb5b6d705ceedcc4a825f28d45f51877d740710ec044030f040e23822e4305c02ba2e49fcd2a3bedd0362e274fd8317b828ddddb5c1c50d338f9b5233a2c7031b1d728687685affa379055b2ce877c97b27c724c99b241fae334e21015cdd60f6a83d37dab706193da06dd87220ac7a3ca7922ba15f5d2bed8b25c6898fdef0f76a266abc7ef3e8847bfa9d78eb51e506094725cd8896852134b0aaea4049eed3a00ac6e035e828da01f1992737ac48cc1f6ea4e278ea2a041b31d0a483267220adcb44c21bce07ce51dcb8d90197cb4509c7c4a1f7854752fed77dd6bb06aafff95c3b71a21b1788ddfd6843ef0683b4e9e07cd031a83b1e50e2314367d0d74ce8a17790232e764a1f8ff7627f14fa9105308f0bf2554a15136b8479aeb0302ba1ea401e78302cfc875747998b059c5e15d7eb5213d3b7ec8104a70e38024008f1459682f561af5ca065b15c6ddc283f3d29568f17bf6bbfc9a8dba57bc3241f21473902cc970e28461634e66ff632a9be512ba7e903b547743e6ecb01d01c1324114cddbf70a039ccc9f9e505332b54222433ff55bd0730321c78e16e95586e46c4e58ac3780f911a678cc53f79455983e022d11be3a62672b07afde6efcff330020228d65d34707cf7c3854121826e90bce3ca58ae0ee98435e31eff7c3ed7023f39b9472f04480eed548e7280524113178eb6a9d32a41076efa49bc72f0a27058a497c783e09dd93552fffc2825eba47cefff2690293a15ddadff9dea5eabc7361272c749e4086cc5bbed3eb91035f4a1d83af14d3661591eea77fd728b74af778dbda48938dfc0c93949eb1e087a6de388d6f2626027fe28d160532937ddf6143f156cd3f9fe1ef27d3b06f340a82642333d430d874f0a8e491926cc08fcd7f84dfe5ba7e0c8aa66a36c4e199844e0f1d71ea2cca43fd51f0d9cbc084e38c6a8bb9c5a556070359d396159380080257b8e70bed31632ef4b68e992a06fed96cbbad9e7351146945b22abaa612c77856ba35176024acfa6338143543228ec94fb7962ce31228ae411bede70d482381e380cc25fdc4038f8b9c7a4c86164024be9f7b4aec2ad3c32a09631f5f53f1001153b2d81e197fbdfa9e9e6266e58c3a6e93efbbd2e6e8b16dea6af87692f58739be81a080e9ce2dfdaac76e3e9b9098230238a5618d6145ec162d98e812765651c47bf65df9789b2021c912ac26af12bd573bbf568bc7fa7e59b40755dca3d1e7510217aa6e91d69937c2bfb472ee2926650bb6d7ffa1e965227d42eb31a2ec4b35a61d2039461cd5174db6e9e22898a8784cc70521944a5866b7b68d4377b622d27c34bc6053a291142a5248d4731c75e8e5b17bcfb6c591421d8dfd55a2e4eb273a3ddac7c95850316247bc6744098d24952d2264c0799902886768f964b10c8eacf1fc57164975d031d63d932c8fd03b2c03a5f6d6aa0757f071e1dbaf7e27ecb139844f91fecbdae8d11b5e87f12033e118ab66214f3a32f2b17a8dce9808ab387a9bc17e2b0f9fd962bb6302197bd553f390c46abc034592f07362acc1110e6cd5d8059ed73590b1f4c7f2397be19a41f43467d70cf14f208c950ae0f6e1bc4aa5c2ea2c25d45d5392ad3f9916330e7d77b5ebf55e32570aad50b7d13946aa15208a3e1532d80da1546aa37b9965260feeb1ad3653b06ab6ff97708806d135e772ed07a077d76f6cea490b22d8f914294a745b4142ca64c49a865356d740a9bc158af0c05ea923d4894e8c222169cb0cf4bbe6526fc286f544e140b65426fe0ec1f76561116a73cd48ec4b", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) [ 472.026026][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:38:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="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", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) 00:38:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) 00:38:50 executing program 3: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x16, 0xf104340551378d4a}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) fdatasync(r0) socket(0x2, 0x0, 0x9) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) [ 472.583423][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:38:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="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", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) [ 472.871717][T10945] dlm: no local IP address has been set [ 472.934913][T10945] dlm: cannot start dlm lowcomms -107 00:38:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="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", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) [ 473.014304][T10945] dlm: no local IP address has been set [ 473.105190][T10945] dlm: cannot start dlm lowcomms -107 [ 473.208075][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 473.220390][T10947] dlm: no local IP address has been set [ 473.284908][T10947] dlm: cannot start dlm lowcomms -107 [ 473.364645][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 473.395393][T10968] dlm: no local IP address has been set [ 473.400994][T10968] dlm: cannot start dlm lowcomms -107 00:38:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="b84180b6f06585b5727a16036f1abfdf3c66a0e39b309b36ca3e08ff71494880493387f6d10a0ba179f2ac0e9664f10562eb726e4f53e1337c1ee308b1015651ded87305e034a38356bfc9ca4964e5c29355c7badb6fc903487b2f9072f2b358fb260254b6ea1cd5bf3c68a06182527331ab22fa74592e191155f77ad44162fba09a254d9ab8e828a7c46c23a6554161ec065da11a22373ba8f3551e145975365a4b1c9326e907b558a3255757f0594528db7827224c0ce1d5f88aaeb062408b22e649c7712d8076891f9cb89eb6d54131836fa5289e2b923057f8eaa41a2498ea9f8aa6be2f1d506c9f0b7a4d3c4485b3c9ae95366cd3378855bcf2392661d1da8c4859718fbc9f80fb8376f0e8153c87167240f64b0bf44700651a3eb20a478d54af52f5ea1781336834d82da5e58e2e66a5903ab57c8ff2e7a359747acaf72a1ab6a1b7cfd382747698ea414b3e2a958c1ebb487c5d8d0b91ab5cda8a5624359c4316705ac5a6f3b6d5ecac5b120bea05f4076100ed807d5029bba6b03b243e5d8319d45f77b542fe7c8865748dcf699da0990b15b8b933db89f2df116b4798382744c3c392974ec15cd8d2b29d1f62ab1e4d3940f803d47f00c49a79c3c8750694dfbcd22452dc9dd7c83386d5bc414db0746676ea8f6e824979ec45f57be383ecd00fd3fa275b8e4035ddac078046b07f8a88f3dd44ba2b23c5784fb8997ef09a173a9789d8817979e6b973aedf247104d0a8f554fb9f61a4cc10eb12c871b018dc9e8be13424b0dc2364e7645f1d165f680ffac3962a1993af41a9fa7a3f5903c84f2c2333012034a8cb3109d068503b2665fab6f2e4936d11e53c34f76c15420f21ce32cf0821941a779a6a938bd580df460c908fe5fcb54735f5db5b3e72fcc6126da26672295fbf2098b69e10b0cbd26db593f4d426062e8abcc56ba7dca280ceaf980e78fca6d257c5d3fe9d60f303b48dc6db137e51cfcb860b984564ffd5385515b7403d206247edecf47398000838ebec35a7d418ab0995817557669b4a2c4f9f9153daa6efcf2da7e282402507f3460fa31bb0ac558e53e261cb6344a57490a836e7df827bb5d295e174f718bc6346795fd00c282949faffd1c56e3975fe286cdd1a3b1a4382e62d434ce055417aca1e118b1c9b813e89804efea7bc1d982d4b2f353693e0ec852eae44eeef39342264ab89bd136ece2c02e45cb1aaadb5219a37ee68095df9fa79bb0dde55395a2cc279cf6d3cd2cc82e2f7e73a2875c95e8ec4f819d4e2ec1a840ac1e402367b8efc944e1582d33aeb8fe1b8c65283a24037076a6c10487ac8e75af8c698ebfd2b3da49f2459805daeea089be076635d7a34ba92e96afe2bdd91f59e3a6b61d625d5920869f8c61383112b51f7b2d467b0a12f33245d7d1f9765ea13f700a760e508d26cdccd86013a75401aaa85e8ca86dd5d6478897f072c73440deab17de56d937cb6e8a41df5799b0ae708d6d48e879855fca7d45baf1eb6411f76e29fece8b7da6064b50689786210c639b1641574f179a0cc51782d4509c6fe7e3145107671055b59fb0c2fa41ead9ede0529d1befae62502a4cce27d0c2756608152a30a1d399993351a490bc3ea6b26bbf4c53c61e72aac90a1ba30e1ff0d47a2376f8df4b9de8bc9158ce795c364c5ad51639ec2fdb583bd4d0543bbf832f4ecb77e59331c9ad87ef585aec053703bd5bab92ffb45c6343ed01bc84175de1bc0bd70ed0919b647309ff30739cf679b007ecf788c47bc6829185ec92121db1dc91f8afaa475553a52e73ae5020cc7b577ce57f9f381ce13af254bd53912a00ead3a769161f0dbb548540512c4b8a90dc0ead2fb25d3b9d64aeb0ae16e0ea3e8100ebf7bbc402a1452def131940da7bac10fef8b790bb507548434315ae551eb40a5aa24170d2a4d21e0cc0fa7d52a4223a6d5b9ac59e5ddd4b1dfc48593a4b69a68704a1dcaf24d2ceec6e24ed2958fd6807b0fe83875b4d7b800764f0fcbc06835bee34ded03c62dce2a3a7fe0a6ca643a65babc2aef716bb59bba95d9b253ffe174c74a4bbbc8f18c7a082718a9dca2a2d918902185a43577f0fe6ace32c67430e77ca8cab202060b53fdbf28af07918a1bfeb201338a2a1dba7711fbb46ad17c0ccb0cda5d3e3c6303eeaadae72ea06c60c1020fe26583cdb0213ffbd360a174fa949d93a527930dd336ddd4f316710ab4aa4bf4da46b47332960763f3156e960fa88e2e3db29c5d6f1b0cbf0655bd78be60aaf06488927275561ba705a86121f4f75de6e7828e55bea971748fd6d40b2b88827c85b3cc290c3f54b4c0dcc009146936624189fbca2b7acf6d9b7b8b29f009a01972c6a9dc0c7d236d48782fc36833ea499c2abb6030638715487d257daab05ceeb9553f5a1334017e5ed81074b0d6c01783eb7e9b5aba6834b8b77cd09f6fad704d6095d309862f7e782b2f45adf7512ab4babe7f83b3e9d5f4edba3a6d4863d37742a4c13c35fccd6f523f00170fb7908cfc9fb605503b75c061bc351bcec9c25e1a8c41a7bfe7dcced4e51ec593de9ce7605b087c7074af36a91a5ba3f5d963c7e4f8afd514abbcf0b3d3e1f8bdc3013b0ae6a87a6b666ffef4933e0f9bf04a9666cbfb26903ce8ddcf75477363d6ff2bb770cc577863e35d7d77b81ae8792cf997a8d92af8bc12823d104a9c8d795e31cd08d23bd1f8fdc181c69205393cf0398c7505ab99897355ac8a4ba4ad49cb2dc4a49a0da18bcb280a871e4fe23ea051f1afef928a48d8018922cfa1c2bd863bdb360b6aba0a2cc0827ee52d5d30a5f5589d5d60e04d0deb5220ec1bbd399fbd794e5cb55858c50d4fabab55952fc7de8b73bff6d2c3b4965c22791dba356799a411cffbbc15a398d48da4bbd439a702f8b23b719b2aedc8bf4330fc6519858a4fa60649cfd790b97077bf3756b563401dd74b07e63ea776abd902d74cc08c66ceef4bac953d5bc3813deee0abbff68b6628a0208b661bd9d0709f0a1c764d89d2cacfead16a24167d3cd5097572b865ae8520ee96733643fef1714db87b1e538da57b1008ccaf28f448c4f4e88153a4e6413a694335eb123017d63b93677aa2d6e9e421b8598fc8122548ac4f9dae54c0371af129489073892c7b16acc92623df466d9903ffd8afd6954e58233e433a0804424abe6fca08808c924e64c0712ff122c8d72f4de988767c10f6bcd6ac6667565bd9d9c5a13d3c1214de40dfccf19aeca3237de80c31bcd9cc297aa9efbdd9fe2503fc3a747ba8493e7b7becbd9380930cf5d9cfe2a54590e39fa9d667e51f23b08d794d50bce9b624b688806a1dff9c5afef0bc339431e5464b3b2037cf0a8f2c81a962adad038255fe973b4cf32b1d2df15b01267c95058b6ed3ded4671514718ed1ae39f9fc9c0169e7115918c0b701916246a9df5e5a9567271b42034c3c7b8fbbc5bd63fcd64082b8e9bd5e8a8ebba5d0b233dfa56e27712bddfee16dd110755ea0365f3d5a98ac824fc966c48c8e92540da60dea4246638fd9c2becbb9716656158215bf2032dbd182701143da401442bb304bcf1391cc8b54f9fda4f6ce6160a2a29612c121be3f8804710b0163fd65a4edabc45b62f61de030bda08a7e2e6b56ea95548c7b8ee601e5cbf3e468e00e28faf6fa8e779bab21e11530ddf4ec42e7ba34c632aca0d94993e1347bd908e53e5a9f67940bbae64f5ff691bf922dc1a45390b6aa030181a3badbe0da8ae8964cfb813aa73e29373f3e44a5668ec81b49cae5bfc601f1885868240e1b5e41656167a970bcd3571f4a5277f00bbee8d009bc55b96132e227b38210f298e910cd16883fa1ebb6ec42ae7523862bae470ceb8c0450457843e77867d0ab3dbbe2df83b7b49b13630d1e3bb478ebe57a25068b51a5ff5c90fedfae2c506346c97932053e775e84151a5d242656527d4483492dce6063a54e243406f6cfe7891886baf06bb5bb5b6d705ceedcc4a825f28d45f51877d740710ec044030f040e23822e4305c02ba2e49fcd2a3bedd0362e274fd8317b828ddddb5c1c50d338f9b5233a2c7031b1d728687685affa379055b2ce877c97b27c724c99b241fae334e21015cdd60f6a83d37dab706193da06dd87220ac7a3ca7922ba15f5d2bed8b25c6898fdef0f76a266abc7ef3e8847bfa9d78eb51e506094725cd8896852134b0aaea4049eed3a00ac6e035e828da01f1992737ac48cc1f6ea4e278ea2a041b31d0a483267220adcb44c21bce07ce51dcb8d90197cb4509c7c4a1f7854752fed77dd6bb06aafff95c3b71a21b1788ddfd6843ef0683b4e9e07cd031a83b1e50e2314367d0d74ce8a17790232e764a1f8ff7627f14fa9105308f0bf2554a15136b8479aeb0302ba1ea401e78302cfc875747998b059c5e15d7eb5213d3b7ec8104a70e38024008f1459682f561af5ca065b15c6ddc283f3d29568f17bf6bbfc9a8dba57bc3241f21473902cc970e28461634e66ff632a9be512ba7e903b547743e6ecb01d01c1324114cddbf70a039ccc9f9e505332b54222433ff55bd0730321c78e16e95586e46c4e58ac3780f911a678cc53f79455983e022d11be3a62672b07afde6efcff330020228d65d34707cf7c3854121826e90bce3ca58ae0ee98435e31eff7c3ed7023f39b9472f04480eed548e7280524113178eb6a9d32a41076efa49bc72f0a27058a497c783e09dd93552fffc2825eba47cefff2690293a15ddadff9dea5eabc7361272c749e4086cc5bbed3eb91035f4a1d83af14d3661591eea77fd728b74af778dbda48938dfc0c93949eb1e087a6de388d6f2626027fe28d160532937ddf6143f156cd3f9fe1ef27d3b06f340a82642333d430d874f0a8e491926cc08fcd7f84dfe5ba7e0c8aa66a36c4e199844e0f1d71ea2cca43fd51f0d9cbc084e38c6a8bb9c5a556070359d396159380080257b8e70bed31632ef4b68e992a06fed96cbbad9e7351146945b22abaa612c77856ba35176024acfa6338143543228ec94fb7962ce31228ae411bede70d482381e380cc25fdc4038f8b9c7a4c86164024be9f7b4aec2ad3c32a09631f5f53f1001153b2d81e197fbdfa9e9e6266e58c3a6e93efbbd2e6e8b16dea6af87692f58739be81a080e9ce2dfdaac76e3e9b9098230238a5618d6145ec162d98e812765651c47bf65df9789b2021c912ac26af12bd573bbf568bc7fa7e59b40755dca3d1e7510217aa6e91d69937c2bfb472ee2926650bb6d7ffa1e965227d42eb31a2ec4b35a61d2039461cd5174db6e9e22898a8784cc70521944a5866b7b68d4377b622d27c34bc6053a291142a5248d4731c75e8e5b17bcfb6c591421d8dfd55a2e4eb273a3ddac7c95850316247bc6744098d24952d2264c0799902886768f964b10c8eacf1fc57164975d031d63d932c8fd03b2c03a5f6d6aa0757f071e1dbaf7e27ecb139844f91fecbdae8d11b5e87f12033e118ab66214f3a32f2b17a8dce9808ab387a9bc17e2b0f9fd962bb6302197bd553f390c46abc034592f07362acc1110e6cd5d8059ed73590b1f4c7f2397be19a41f43467d70cf14f208c950ae0f6e1bc4aa5c2ea2c25d45d5392ad3f9916330e7d77b5ebf55e32570aad50b7d13946aa15208a3e1532d80da1546aa37b9965260feeb1ad3653b06ab6ff97708806d135e772ed07a077d76f6cea490b22d8f914294a745b4142ca64c49a865356d740a9bc158af0c05ea923d4894e8c222169cb0cf4bbe6526fc286f544e140b65426fe0ec1f76561116a73cd48ec4b", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) [ 473.523999][T10975] dlm: no local IP address has been set [ 473.577596][T10975] dlm: cannot start dlm lowcomms -107 [ 473.595723][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:38:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="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", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) [ 473.669129][T10988] dlm: no local IP address has been set [ 473.748242][T10988] dlm: cannot start dlm lowcomms -107 [ 473.866680][T10987] dlm: no local IP address has been set [ 473.890343][T10987] dlm: cannot start dlm lowcomms -107 [ 473.973279][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 474.027500][T10991] dlm: cannot start dlm_scand thread -4 [ 474.074777][T10999] dlm: no local IP address has been set [ 474.151892][T10999] dlm: cannot start dlm lowcomms -107 [ 474.296684][T10992] dlm: no local IP address has been set [ 474.409569][T10992] dlm: cannot start dlm lowcomms -107 [ 474.458534][T11007] dlm: no local IP address has been set [ 474.464228][T11007] dlm: cannot start dlm lowcomms -107 [ 474.479100][T10995] dlm: cannot start dlm_scand thread -4 [ 474.495834][T11009] dlm: cannot start dlm_scand thread -4 [ 474.512430][T11008] dlm: cannot start dlm_scand thread -4 [ 474.518639][T11013] dlm: cannot start dlm_scand thread -4 [ 474.535724][T11002] dlm: no local IP address has been set [ 474.549375][T11002] dlm: cannot start dlm lowcomms -107 [ 474.564457][T11014] dlm: no local IP address has been set [ 474.570248][T11014] dlm: cannot start dlm lowcomms -107 [ 474.599361][T10982] dlm: cannot start dlm_scand thread -4 [ 474.607957][T10999] dlm: cannot start dlm_scand thread -4 [ 474.622890][T11017] dlm: cannot start dlm_scand thread -4 [ 474.634624][T11012] dlm: no local IP address has been set [ 474.640448][T11012] dlm: cannot start dlm lowcomms -107 [ 474.652173][T11014] dlm: no local IP address has been set [ 474.658411][T11014] dlm: cannot start dlm lowcomms -107 [ 474.795441][T11006] dlm: no local IP address has been set [ 474.801841][T11006] dlm: cannot start dlm lowcomms -107 [ 475.995758][ T7501] device bridge_slave_1 left promiscuous mode [ 476.002103][ T7501] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.065808][ T7501] device bridge_slave_0 left promiscuous mode [ 476.072152][ T7501] bridge0: port 1(bridge_slave_0) entered disabled state [ 476.905215][ T7501] device hsr_slave_0 left promiscuous mode [ 476.944662][ T7501] device hsr_slave_1 left promiscuous mode [ 476.992573][ T7501] team0 (unregistering): Port device team_slave_1 removed [ 477.003978][ T7501] team0 (unregistering): Port device team_slave_0 removed [ 477.015220][ T7501] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 477.060225][ T7501] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 477.141331][ T7501] bond0 (unregistering): Released all slaves [ 477.234018][T11038] IPVS: ftp: loaded support on port[0] = 21 [ 477.299559][T11038] chnl_net:caif_netlink_parms(): no params data found [ 477.335667][T11038] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.342836][T11038] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.353839][T11038] device bridge_slave_0 entered promiscuous mode [ 477.361759][T11038] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.369374][T11038] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.377343][T11038] device bridge_slave_1 entered promiscuous mode [ 477.399507][T11038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 477.410553][T11038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 477.523257][T11038] team0: Port device team_slave_0 added [ 477.530373][T11038] team0: Port device team_slave_1 added [ 477.602176][T11038] device hsr_slave_0 entered promiscuous mode [ 477.695156][T11038] device hsr_slave_1 entered promiscuous mode [ 477.784643][T11038] debugfs: Directory 'hsr0' with parent '/' already present! [ 477.807987][T11038] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.815102][T11038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 477.822458][T11038] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.829571][T11038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 477.888546][T11038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 477.909537][T10873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 477.922846][T10873] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.931815][T10873] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.952902][T11038] 8021q: adding VLAN 0 to HW filter on device team0 [ 477.970962][T10873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 477.985406][T10873] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.992481][T10873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 478.021325][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 478.031223][ T3028] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.038372][ T3028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 478.084168][T11038] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 478.095257][T11038] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 478.110564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 478.120310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 478.130192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 478.140295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 478.148818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 478.156893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 478.177056][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 478.185264][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 478.197016][T11038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 478.353085][T11045] bridge0: port 2(bridge_slave_1) entered disabled state [ 478.361200][T11045] bridge0: port 1(bridge_slave_0) entered disabled state 00:38:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="b84180b6f06585b5727a16036f1abfdf3c66a0e39b309b36ca3e08ff71494880493387f6d10a0ba179f2ac0e9664f10562eb726e4f53e1337c1ee308b1015651ded87305e034a38356bfc9ca4964e5c29355c7badb6fc903487b2f9072f2b358fb260254b6ea1cd5bf3c68a06182527331ab22fa74592e191155f77ad44162fba09a254d9ab8e828a7c46c23a6554161ec065da11a22373ba8f3551e145975365a4b1c9326e907b558a3255757f0594528db7827224c0ce1d5f88aaeb062408b22e649c7712d8076891f9cb89eb6d54131836fa5289e2b923057f8eaa41a2498ea9f8aa6be2f1d506c9f0b7a4d3c4485b3c9ae95366cd3378855bcf2392661d1da8c4859718fbc9f80fb8376f0e8153c87167240f64b0bf44700651a3eb20a478d54af52f5ea1781336834d82da5e58e2e66a5903ab57c8ff2e7a359747acaf72a1ab6a1b7cfd382747698ea414b3e2a958c1ebb487c5d8d0b91ab5cda8a5624359c4316705ac5a6f3b6d5ecac5b120bea05f4076100ed807d5029bba6b03b243e5d8319d45f77b542fe7c8865748dcf699da0990b15b8b933db89f2df116b4798382744c3c392974ec15cd8d2b29d1f62ab1e4d3940f803d47f00c49a79c3c8750694dfbcd22452dc9dd7c83386d5bc414db0746676ea8f6e824979ec45f57be383ecd00fd3fa275b8e4035ddac078046b07f8a88f3dd44ba2b23c5784fb8997ef09a173a9789d8817979e6b973aedf247104d0a8f554fb9f61a4cc10eb12c871b018dc9e8be13424b0dc2364e7645f1d165f680ffac3962a1993af41a9fa7a3f5903c84f2c2333012034a8cb3109d068503b2665fab6f2e4936d11e53c34f76c15420f21ce32cf0821941a779a6a938bd580df460c908fe5fcb54735f5db5b3e72fcc6126da26672295fbf2098b69e10b0cbd26db593f4d426062e8abcc56ba7dca280ceaf980e78fca6d257c5d3fe9d60f303b48dc6db137e51cfcb860b984564ffd5385515b7403d206247edecf47398000838ebec35a7d418ab0995817557669b4a2c4f9f9153daa6efcf2da7e282402507f3460fa31bb0ac558e53e261cb6344a57490a836e7df827bb5d295e174f718bc6346795fd00c282949faffd1c56e3975fe286cdd1a3b1a4382e62d434ce055417aca1e118b1c9b813e89804efea7bc1d982d4b2f353693e0ec852eae44eeef39342264ab89bd136ece2c02e45cb1aaadb5219a37ee68095df9fa79bb0dde55395a2cc279cf6d3cd2cc82e2f7e73a2875c95e8ec4f819d4e2ec1a840ac1e402367b8efc944e1582d33aeb8fe1b8c65283a24037076a6c10487ac8e75af8c698ebfd2b3da49f2459805daeea089be076635d7a34ba92e96afe2bdd91f59e3a6b61d625d5920869f8c61383112b51f7b2d467b0a12f33245d7d1f9765ea13f700a760e508d26cdccd86013a75401aaa85e8ca86dd5d6478897f072c73440deab17de56d937cb6e8a41df5799b0ae708d6d48e879855fca7d45baf1eb6411f76e29fece8b7da6064b50689786210c639b1641574f179a0cc51782d4509c6fe7e3145107671055b59fb0c2fa41ead9ede0529d1befae62502a4cce27d0c2756608152a30a1d399993351a490bc3ea6b26bbf4c53c61e72aac90a1ba30e1ff0d47a2376f8df4b9de8bc9158ce795c364c5ad51639ec2fdb583bd4d0543bbf832f4ecb77e59331c9ad87ef585aec053703bd5bab92ffb45c6343ed01bc84175de1bc0bd70ed0919b647309ff30739cf679b007ecf788c47bc6829185ec92121db1dc91f8afaa475553a52e73ae5020cc7b577ce57f9f381ce13af254bd53912a00ead3a769161f0dbb548540512c4b8a90dc0ead2fb25d3b9d64aeb0ae16e0ea3e8100ebf7bbc402a1452def131940da7bac10fef8b790bb507548434315ae551eb40a5aa24170d2a4d21e0cc0fa7d52a4223a6d5b9ac59e5ddd4b1dfc48593a4b69a68704a1dcaf24d2ceec6e24ed2958fd6807b0fe83875b4d7b800764f0fcbc06835bee34ded03c62dce2a3a7fe0a6ca643a65babc2aef716bb59bba95d9b253ffe174c74a4bbbc8f18c7a082718a9dca2a2d918902185a43577f0fe6ace32c67430e77ca8cab202060b53fdbf28af07918a1bfeb201338a2a1dba7711fbb46ad17c0ccb0cda5d3e3c6303eeaadae72ea06c60c1020fe26583cdb0213ffbd360a174fa949d93a527930dd336ddd4f316710ab4aa4bf4da46b47332960763f3156e960fa88e2e3db29c5d6f1b0cbf0655bd78be60aaf06488927275561ba705a86121f4f75de6e7828e55bea971748fd6d40b2b88827c85b3cc290c3f54b4c0dcc009146936624189fbca2b7acf6d9b7b8b29f009a01972c6a9dc0c7d236d48782fc36833ea499c2abb6030638715487d257daab05ceeb9553f5a1334017e5ed81074b0d6c01783eb7e9b5aba6834b8b77cd09f6fad704d6095d309862f7e782b2f45adf7512ab4babe7f83b3e9d5f4edba3a6d4863d37742a4c13c35fccd6f523f00170fb7908cfc9fb605503b75c061bc351bcec9c25e1a8c41a7bfe7dcced4e51ec593de9ce7605b087c7074af36a91a5ba3f5d963c7e4f8afd514abbcf0b3d3e1f8bdc3013b0ae6a87a6b666ffef4933e0f9bf04a9666cbfb26903ce8ddcf75477363d6ff2bb770cc577863e35d7d77b81ae8792cf997a8d92af8bc12823d104a9c8d795e31cd08d23bd1f8fdc181c69205393cf0398c7505ab99897355ac8a4ba4ad49cb2dc4a49a0da18bcb280a871e4fe23ea051f1afef928a48d8018922cfa1c2bd863bdb360b6aba0a2cc0827ee52d5d30a5f5589d5d60e04d0deb5220ec1bbd399fbd794e5cb55858c50d4fabab55952fc7de8b73bff6d2c3b4965c22791dba356799a411cffbbc15a398d48da4bbd439a702f8b23b719b2aedc8bf4330fc6519858a4fa60649cfd790b97077bf3756b563401dd74b07e63ea776abd902d74cc08c66ceef4bac953d5bc3813deee0abbff68b6628a0208b661bd9d0709f0a1c764d89d2cacfead16a24167d3cd5097572b865ae8520ee96733643fef1714db87b1e538da57b1008ccaf28f448c4f4e88153a4e6413a694335eb123017d63b93677aa2d6e9e421b8598fc8122548ac4f9dae54c0371af129489073892c7b16acc92623df466d9903ffd8afd6954e58233e433a0804424abe6fca08808c924e64c0712ff122c8d72f4de988767c10f6bcd6ac6667565bd9d9c5a13d3c1214de40dfccf19aeca3237de80c31bcd9cc297aa9efbdd9fe2503fc3a747ba8493e7b7becbd9380930cf5d9cfe2a54590e39fa9d667e51f23b08d794d50bce9b624b688806a1dff9c5afef0bc339431e5464b3b2037cf0a8f2c81a962adad038255fe973b4cf32b1d2df15b01267c95058b6ed3ded4671514718ed1ae39f9fc9c0169e7115918c0b701916246a9df5e5a9567271b42034c3c7b8fbbc5bd63fcd64082b8e9bd5e8a8ebba5d0b233dfa56e27712bddfee16dd110755ea0365f3d5a98ac824fc966c48c8e92540da60dea4246638fd9c2becbb9716656158215bf2032dbd182701143da401442bb304bcf1391cc8b54f9fda4f6ce6160a2a29612c121be3f8804710b0163fd65a4edabc45b62f61de030bda08a7e2e6b56ea95548c7b8ee601e5cbf3e468e00e28faf6fa8e779bab21e11530ddf4ec42e7ba34c632aca0d94993e1347bd908e53e5a9f67940bbae64f5ff691bf922dc1a45390b6aa030181a3badbe0da8ae8964cfb813aa73e29373f3e44a5668ec81b49cae5bfc601f1885868240e1b5e41656167a970bcd3571f4a5277f00bbee8d009bc55b96132e227b38210f298e910cd16883fa1ebb6ec42ae7523862bae470ceb8c0450457843e77867d0ab3dbbe2df83b7b49b13630d1e3bb478ebe57a25068b51a5ff5c90fedfae2c506346c97932053e775e84151a5d242656527d4483492dce6063a54e243406f6cfe7891886baf06bb5bb5b6d705ceedcc4a825f28d45f51877d740710ec044030f040e23822e4305c02ba2e49fcd2a3bedd0362e274fd8317b828ddddb5c1c50d338f9b5233a2c7031b1d728687685affa379055b2ce877c97b27c724c99b241fae334e21015cdd60f6a83d37dab706193da06dd87220ac7a3ca7922ba15f5d2bed8b25c6898fdef0f76a266abc7ef3e8847bfa9d78eb51e506094725cd8896852134b0aaea4049eed3a00ac6e035e828da01f1992737ac48cc1f6ea4e278ea2a041b31d0a483267220adcb44c21bce07ce51dcb8d90197cb4509c7c4a1f7854752fed77dd6bb06aafff95c3b71a21b1788ddfd6843ef0683b4e9e07cd031a83b1e50e2314367d0d74ce8a17790232e764a1f8ff7627f14fa9105308f0bf2554a15136b8479aeb0302ba1ea401e78302cfc875747998b059c5e15d7eb5213d3b7ec8104a70e38024008f1459682f561af5ca065b15c6ddc283f3d29568f17bf6bbfc9a8dba57bc3241f21473902cc970e28461634e66ff632a9be512ba7e903b547743e6ecb01d01c1324114cddbf70a039ccc9f9e505332b54222433ff55bd0730321c78e16e95586e46c4e58ac3780f911a678cc53f79455983e022d11be3a62672b07afde6efcff330020228d65d34707cf7c3854121826e90bce3ca58ae0ee98435e31eff7c3ed7023f39b9472f04480eed548e7280524113178eb6a9d32a41076efa49bc72f0a27058a497c783e09dd93552fffc2825eba47cefff2690293a15ddadff9dea5eabc7361272c749e4086cc5bbed3eb91035f4a1d83af14d3661591eea77fd728b74af778dbda48938dfc0c93949eb1e087a6de388d6f2626027fe28d160532937ddf6143f156cd3f9fe1ef27d3b06f340a82642333d430d874f0a8e491926cc08fcd7f84dfe5ba7e0c8aa66a36c4e199844e0f1d71ea2cca43fd51f0d9cbc084e38c6a8bb9c5a556070359d396159380080257b8e70bed31632ef4b68e992a06fed96cbbad9e7351146945b22abaa612c77856ba35176024acfa6338143543228ec94fb7962ce31228ae411bede70d482381e380cc25fdc4038f8b9c7a4c86164024be9f7b4aec2ad3c32a09631f5f53f1001153b2d81e197fbdfa9e9e6266e58c3a6e93efbbd2e6e8b16dea6af87692f58739be81a080e9ce2dfdaac76e3e9b9098230238a5618d6145ec162d98e812765651c47bf65df9789b2021c912ac26af12bd573bbf568bc7fa7e59b40755dca3d1e7510217aa6e91d69937c2bfb472ee2926650bb6d7ffa1e965227d42eb31a2ec4b35a61d2039461cd5174db6e9e22898a8784cc70521944a5866b7b68d4377b622d27c34bc6053a291142a5248d4731c75e8e5b17bcfb6c591421d8dfd55a2e4eb273a3ddac7c95850316247bc6744098d24952d2264c0799902886768f964b10c8eacf1fc57164975d031d63d932c8fd03b2c03a5f6d6aa0757f071e1dbaf7e27ecb139844f91fecbdae8d11b5e87f12033e118ab66214f3a32f2b17a8dce9808ab387a9bc17e2b0f9fd962bb6302197bd553f390c46abc034592f07362acc1110e6cd5d8059ed73590b1f4c7f2397be19a41f43467d70cf14f208c950ae0f6e1bc4aa5c2ea2c25d45d5392ad3f9916330e7d77b5ebf55e32570aad50b7d13946aa15208a3e1532d80da1546aa37b9965260feeb1ad3653b06ab6ff97708806d135e772ed07a077d76f6cea490b22d8f914294a745b4142ca64c49a865356d740a9bc158af0c05ea923d4894e8c222169cb0cf4bbe6526fc286f544e140b65426fe0ec1f76561116a73cd48ec4b", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) 00:38:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="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", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) 00:38:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="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", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) 00:38:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="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", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) 00:38:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="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", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) 00:38:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="b84180b6f06585b5727a16036f1abfdf3c66a0e39b309b36ca3e08ff71494880493387f6d10a0ba179f2ac0e9664f10562eb726e4f53e1337c1ee308b1015651ded87305e034a38356bfc9ca4964e5c29355c7badb6fc903487b2f9072f2b358fb260254b6ea1cd5bf3c68a06182527331ab22fa74592e191155f77ad44162fba09a254d9ab8e828a7c46c23a6554161ec065da11a22373ba8f3551e145975365a4b1c9326e907b558a3255757f0594528db7827224c0ce1d5f88aaeb062408b22e649c7712d8076891f9cb89eb6d54131836fa5289e2b923057f8eaa41a2498ea9f8aa6be2f1d506c9f0b7a4d3c4485b3c9ae95366cd3378855bcf2392661d1da8c4859718fbc9f80fb8376f0e8153c87167240f64b0bf44700651a3eb20a478d54af52f5ea1781336834d82da5e58e2e66a5903ab57c8ff2e7a359747acaf72a1ab6a1b7cfd382747698ea414b3e2a958c1ebb487c5d8d0b91ab5cda8a5624359c4316705ac5a6f3b6d5ecac5b120bea05f4076100ed807d5029bba6b03b243e5d8319d45f77b542fe7c8865748dcf699da0990b15b8b933db89f2df116b4798382744c3c392974ec15cd8d2b29d1f62ab1e4d3940f803d47f00c49a79c3c8750694dfbcd22452dc9dd7c83386d5bc414db0746676ea8f6e824979ec45f57be383ecd00fd3fa275b8e4035ddac078046b07f8a88f3dd44ba2b23c5784fb8997ef09a173a9789d8817979e6b973aedf247104d0a8f554fb9f61a4cc10eb12c871b018dc9e8be13424b0dc2364e7645f1d165f680ffac3962a1993af41a9fa7a3f5903c84f2c2333012034a8cb3109d068503b2665fab6f2e4936d11e53c34f76c15420f21ce32cf0821941a779a6a938bd580df460c908fe5fcb54735f5db5b3e72fcc6126da26672295fbf2098b69e10b0cbd26db593f4d426062e8abcc56ba7dca280ceaf980e78fca6d257c5d3fe9d60f303b48dc6db137e51cfcb860b984564ffd5385515b7403d206247edecf47398000838ebec35a7d418ab0995817557669b4a2c4f9f9153daa6efcf2da7e282402507f3460fa31bb0ac558e53e261cb6344a57490a836e7df827bb5d295e174f718bc6346795fd00c282949faffd1c56e3975fe286cdd1a3b1a4382e62d434ce055417aca1e118b1c9b813e89804efea7bc1d982d4b2f353693e0ec852eae44eeef39342264ab89bd136ece2c02e45cb1aaadb5219a37ee68095df9fa79bb0dde55395a2cc279cf6d3cd2cc82e2f7e73a2875c95e8ec4f819d4e2ec1a840ac1e402367b8efc944e1582d33aeb8fe1b8c65283a24037076a6c10487ac8e75af8c698ebfd2b3da49f2459805daeea089be076635d7a34ba92e96afe2bdd91f59e3a6b61d625d5920869f8c61383112b51f7b2d467b0a12f33245d7d1f9765ea13f700a760e508d26cdccd86013a75401aaa85e8ca86dd5d6478897f072c73440deab17de56d937cb6e8a41df5799b0ae708d6d48e879855fca7d45baf1eb6411f76e29fece8b7da6064b50689786210c639b1641574f179a0cc51782d4509c6fe7e3145107671055b59fb0c2fa41ead9ede0529d1befae62502a4cce27d0c2756608152a30a1d399993351a490bc3ea6b26bbf4c53c61e72aac90a1ba30e1ff0d47a2376f8df4b9de8bc9158ce795c364c5ad51639ec2fdb583bd4d0543bbf832f4ecb77e59331c9ad87ef585aec053703bd5bab92ffb45c6343ed01bc84175de1bc0bd70ed0919b647309ff30739cf679b007ecf788c47bc6829185ec92121db1dc91f8afaa475553a52e73ae5020cc7b577ce57f9f381ce13af254bd53912a00ead3a769161f0dbb548540512c4b8a90dc0ead2fb25d3b9d64aeb0ae16e0ea3e8100ebf7bbc402a1452def131940da7bac10fef8b790bb507548434315ae551eb40a5aa24170d2a4d21e0cc0fa7d52a4223a6d5b9ac59e5ddd4b1dfc48593a4b69a68704a1dcaf24d2ceec6e24ed2958fd6807b0fe83875b4d7b800764f0fcbc06835bee34ded03c62dce2a3a7fe0a6ca643a65babc2aef716bb59bba95d9b253ffe174c74a4bbbc8f18c7a082718a9dca2a2d918902185a43577f0fe6ace32c67430e77ca8cab202060b53fdbf28af07918a1bfeb201338a2a1dba7711fbb46ad17c0ccb0cda5d3e3c6303eeaadae72ea06c60c1020fe26583cdb0213ffbd360a174fa949d93a527930dd336ddd4f316710ab4aa4bf4da46b47332960763f3156e960fa88e2e3db29c5d6f1b0cbf0655bd78be60aaf06488927275561ba705a86121f4f75de6e7828e55bea971748fd6d40b2b88827c85b3cc290c3f54b4c0dcc009146936624189fbca2b7acf6d9b7b8b29f009a01972c6a9dc0c7d236d48782fc36833ea499c2abb6030638715487d257daab05ceeb9553f5a1334017e5ed81074b0d6c01783eb7e9b5aba6834b8b77cd09f6fad704d6095d309862f7e782b2f45adf7512ab4babe7f83b3e9d5f4edba3a6d4863d37742a4c13c35fccd6f523f00170fb7908cfc9fb605503b75c061bc351bcec9c25e1a8c41a7bfe7dcced4e51ec593de9ce7605b087c7074af36a91a5ba3f5d963c7e4f8afd514abbcf0b3d3e1f8bdc3013b0ae6a87a6b666ffef4933e0f9bf04a9666cbfb26903ce8ddcf75477363d6ff2bb770cc577863e35d7d77b81ae8792cf997a8d92af8bc12823d104a9c8d795e31cd08d23bd1f8fdc181c69205393cf0398c7505ab99897355ac8a4ba4ad49cb2dc4a49a0da18bcb280a871e4fe23ea051f1afef928a48d8018922cfa1c2bd863bdb360b6aba0a2cc0827ee52d5d30a5f5589d5d60e04d0deb5220ec1bbd399fbd794e5cb55858c50d4fabab55952fc7de8b73bff6d2c3b4965c22791dba356799a411cffbbc15a398d48da4bbd439a702f8b23b719b2aedc8bf4330fc6519858a4fa60649cfd790b97077bf3756b563401dd74b07e63ea776abd902d74cc08c66ceef4bac953d5bc3813deee0abbff68b6628a0208b661bd9d0709f0a1c764d89d2cacfead16a24167d3cd5097572b865ae8520ee96733643fef1714db87b1e538da57b1008ccaf28f448c4f4e88153a4e6413a694335eb123017d63b93677aa2d6e9e421b8598fc8122548ac4f9dae54c0371af129489073892c7b16acc92623df466d9903ffd8afd6954e58233e433a0804424abe6fca08808c924e64c0712ff122c8d72f4de988767c10f6bcd6ac6667565bd9d9c5a13d3c1214de40dfccf19aeca3237de80c31bcd9cc297aa9efbdd9fe2503fc3a747ba8493e7b7becbd9380930cf5d9cfe2a54590e39fa9d667e51f23b08d794d50bce9b624b688806a1dff9c5afef0bc339431e5464b3b2037cf0a8f2c81a962adad038255fe973b4cf32b1d2df15b01267c95058b6ed3ded4671514718ed1ae39f9fc9c0169e7115918c0b701916246a9df5e5a9567271b42034c3c7b8fbbc5bd63fcd64082b8e9bd5e8a8ebba5d0b233dfa56e27712bddfee16dd110755ea0365f3d5a98ac824fc966c48c8e92540da60dea4246638fd9c2becbb9716656158215bf2032dbd182701143da401442bb304bcf1391cc8b54f9fda4f6ce6160a2a29612c121be3f8804710b0163fd65a4edabc45b62f61de030bda08a7e2e6b56ea95548c7b8ee601e5cbf3e468e00e28faf6fa8e779bab21e11530ddf4ec42e7ba34c632aca0d94993e1347bd908e53e5a9f67940bbae64f5ff691bf922dc1a45390b6aa030181a3badbe0da8ae8964cfb813aa73e29373f3e44a5668ec81b49cae5bfc601f1885868240e1b5e41656167a970bcd3571f4a5277f00bbee8d009bc55b96132e227b38210f298e910cd16883fa1ebb6ec42ae7523862bae470ceb8c0450457843e77867d0ab3dbbe2df83b7b49b13630d1e3bb478ebe57a25068b51a5ff5c90fedfae2c506346c97932053e775e84151a5d242656527d4483492dce6063a54e243406f6cfe7891886baf06bb5bb5b6d705ceedcc4a825f28d45f51877d740710ec044030f040e23822e4305c02ba2e49fcd2a3bedd0362e274fd8317b828ddddb5c1c50d338f9b5233a2c7031b1d728687685affa379055b2ce877c97b27c724c99b241fae334e21015cdd60f6a83d37dab706193da06dd87220ac7a3ca7922ba15f5d2bed8b25c6898fdef0f76a266abc7ef3e8847bfa9d78eb51e506094725cd8896852134b0aaea4049eed3a00ac6e035e828da01f1992737ac48cc1f6ea4e278ea2a041b31d0a483267220adcb44c21bce07ce51dcb8d90197cb4509c7c4a1f7854752fed77dd6bb06aafff95c3b71a21b1788ddfd6843ef0683b4e9e07cd031a83b1e50e2314367d0d74ce8a17790232e764a1f8ff7627f14fa9105308f0bf2554a15136b8479aeb0302ba1ea401e78302cfc875747998b059c5e15d7eb5213d3b7ec8104a70e38024008f1459682f561af5ca065b15c6ddc283f3d29568f17bf6bbfc9a8dba57bc3241f21473902cc970e28461634e66ff632a9be512ba7e903b547743e6ecb01d01c1324114cddbf70a039ccc9f9e505332b54222433ff55bd0730321c78e16e95586e46c4e58ac3780f911a678cc53f79455983e022d11be3a62672b07afde6efcff330020228d65d34707cf7c3854121826e90bce3ca58ae0ee98435e31eff7c3ed7023f39b9472f04480eed548e7280524113178eb6a9d32a41076efa49bc72f0a27058a497c783e09dd93552fffc2825eba47cefff2690293a15ddadff9dea5eabc7361272c749e4086cc5bbed3eb91035f4a1d83af14d3661591eea77fd728b74af778dbda48938dfc0c93949eb1e087a6de388d6f2626027fe28d160532937ddf6143f156cd3f9fe1ef27d3b06f340a82642333d430d874f0a8e491926cc08fcd7f84dfe5ba7e0c8aa66a36c4e199844e0f1d71ea2cca43fd51f0d9cbc084e38c6a8bb9c5a556070359d396159380080257b8e70bed31632ef4b68e992a06fed96cbbad9e7351146945b22abaa612c77856ba35176024acfa6338143543228ec94fb7962ce31228ae411bede70d482381e380cc25fdc4038f8b9c7a4c86164024be9f7b4aec2ad3c32a09631f5f53f1001153b2d81e197fbdfa9e9e6266e58c3a6e93efbbd2e6e8b16dea6af87692f58739be81a080e9ce2dfdaac76e3e9b9098230238a5618d6145ec162d98e812765651c47bf65df9789b2021c912ac26af12bd573bbf568bc7fa7e59b40755dca3d1e7510217aa6e91d69937c2bfb472ee2926650bb6d7ffa1e965227d42eb31a2ec4b35a61d2039461cd5174db6e9e22898a8784cc70521944a5866b7b68d4377b622d27c34bc6053a291142a5248d4731c75e8e5b17bcfb6c591421d8dfd55a2e4eb273a3ddac7c95850316247bc6744098d24952d2264c0799902886768f964b10c8eacf1fc57164975d031d63d932c8fd03b2c03a5f6d6aa0757f071e1dbaf7e27ecb139844f91fecbdae8d11b5e87f12033e118ab66214f3a32f2b17a8dce9808ab387a9bc17e2b0f9fd962bb6302197bd553f390c46abc034592f07362acc1110e6cd5d8059ed73590b1f4c7f2397be19a41f43467d70cf14f208c950ae0f6e1bc4aa5c2ea2c25d45d5392ad3f9916330e7d77b5ebf55e32570aad50b7d13946aa15208a3e1532d80da1546aa37b9965260feeb1ad3653b06ab6ff97708806d135e772ed07a077d76f6cea490b22d8f914294a745b4142ca64c49a865356d740a9bc158af0c05ea923d4894e8c222169cb0cf4bbe6526fc286f544e140b65426fe0ec1f76561116a73cd48ec4b", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) [ 478.852497][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 478.873151][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 478.873178][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 478.937121][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 478.957410][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 479.350682][T11059] dlm: no local IP address has been set [ 479.397974][T11059] dlm: cannot start dlm lowcomms -107 00:38:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="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", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) [ 479.523100][T11060] dlm: no local IP address has been set [ 479.547067][T11060] dlm: cannot start dlm lowcomms -107 00:38:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="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", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) [ 479.620080][T11058] dlm: no local IP address has been set [ 479.632743][T11058] dlm: cannot start dlm lowcomms -107 [ 479.688081][T11061] dlm: no local IP address has been set [ 479.694685][T11061] dlm: cannot start dlm lowcomms -107 [ 479.701479][T11062] dlm: no local IP address has been set [ 479.709967][T11062] dlm: cannot start dlm lowcomms -107 [ 479.718721][T11068] dlm: no local IP address has been set [ 479.724517][T11068] dlm: cannot start dlm lowcomms -107 [ 479.743552][T11065] dlm: no local IP address has been set [ 479.751720][T11065] dlm: cannot start dlm lowcomms -107 [ 479.760447][T11073] dlm: no local IP address has been set [ 479.770879][T11073] dlm: cannot start dlm lowcomms -107 [ 479.799668][T11052] dlm: no local IP address has been set [ 479.809200][T11052] dlm: cannot start dlm lowcomms -107 [ 479.839433][T11053] dlm: cannot start dlm_scand thread -4 [ 479.848771][T11057] dlm: cannot start dlm_scand thread -4 [ 479.860374][T11066] dlm: cannot start dlm_scand thread -4 [ 479.873904][T11075] dlm: cannot start dlm_scand thread -4 [ 479.883654][T11056] dlm: cannot start dlm_scand thread -4 [ 479.891441][T11070] dlm: cannot start dlm_scand thread -4 [ 479.911689][T11078] dlm: cannot start dlm_scand thread -4 [ 479.919887][T11077] dlm: cannot start dlm_scand thread -4 [ 479.929720][T11055] dlm: cannot start dlm_scand thread -4 [ 479.936884][T11058] dlm: cannot start dlm_scand thread -4 [ 479.942893][T11059] dlm: cannot start dlm_scand thread -4 00:38:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="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", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) 00:38:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="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", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) 00:38:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000200)=""/207, 0xcf, &(0x7f0000000300)=""/129}, 0x40) r4 = gettid() r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r5, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r5, 0x0, &(0x7f0000001540), 0x80000) ioprio_set$pid(0x1, r4, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r7, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f00000004c0)="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", 0x1000, 0x8001, 0x0, 0x1, r0}, &(0x7f0000001500)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r8, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x940, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r9, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) 00:38:57 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 00:38:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0}) [ 480.370090][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 480.558892][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 480.578800][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:38:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x58, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x7fffffff, @local, 0x1}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x4, @empty, 0x9}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000140)=0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x40080, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x1, 0x2, 0x401, 0x5, 0x7fff}, &(0x7f0000000240)=0x98) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x143801, 0x0) syz_open_dev$mice(&(0x7f0000000600)='/dev/input/mice\x00', 0x0, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0xa5, 0x0, &(0x7f00000003c0)=""/165, 0x60dda3fd, 0x0, 0x4, 0x69, &(0x7f0000000480)="f71e7e19", &(0x7f0000000640)="f5778ffdb5af373cc6184206764dd5ae8bd61e0d4fe8f6d8e57e212b688a3692f57c5863ca74cabdafa1571325e58527eb7f6c8bdeedb718caa0961bbc2703325eaad14761611465d936b95322a03d271c11396ff5a5f98d9a35848839a70c5047d633edb910f381e5"}, 0x40) r3 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="8a5eff487343a5b580df2dc7c18cd3b2"}, 0x1c, &(0x7f0000000340)}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000580)={0x6, 0x8, 0x9c, 0x0, 0x1, 0x0, 0x3f, 0x0, 0x1, 0x7, 0x8}, 0xb) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039c15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$inet6(0xa, 0x80805, 0x0) sendmmsg$inet6(r4, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="8a5eff487343a5b580df2dc7c18cd3b2"}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)="18", 0x33c00}], 0x1}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000003c0)="8f", 0x1}], 0x1}}], 0x2, 0x0) accept(r4, &(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000780)=0x80) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000007c0)={r1, 0x4}, 0x8) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87ffd) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={'dummy0\x00', {0x2, 0x4e21, @broadcast}}) sendfile(r0, r6, 0x0, 0x800000000024) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000006c0)=0x3, 0x4) 00:38:58 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @local}, 0x1c) [ 480.942861][T11121] dlm: no local IP address has been set [ 481.131066][T11121] dlm: cannot start dlm lowcomms -107 [ 481.228000][T11113] dlm: no local IP address has been set 00:38:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xa, &(0x7f0000000900)=[{&(0x7f00000002c0)="473686ee97b942a14f76fefff98c8c02676c07cea2232acf57acab6c59807a3a9bf5e04971c1a52ad5e5caccda5887093c3941a9391b54438d86f360c50a41222367d6607a8bbe0d0d66d0a49e4c1891344c84de28a9fec4de8114", 0x5b, 0x8}, {&(0x7f0000000480)="05fe7ba270f52dfaa915c224da15a2f8f865c7f71ca26fbed4780e2f771147f2de9fd830e44a00aa8b6cf7f8edf475b9a9127db9823d039d750c5553bbecc2fec4d9dddef3a1263b46c6c10bdc708e85aede0bb5b12222e5fe113abfbfd859602bc463c93898d31e20e0c87a64a79b6cbecf35fe78c116a2bef8865ffabee0aa3c6a3833df9b2f97f359b1cdc545512a38836e6163cf70eaa73152c425205726feaa74a3c95231bd891111d32c96b75ba3a5344c514283c568613f5b128264c0b528dd8760eecbcfe5f69af0a283de7667348b3bc6374c1c", 0xd8}, {&(0x7f0000000240)="7d3b8a0b", 0x4}, {&(0x7f0000000580)="c71f9001f74ac9dbe38fbf920d4a4526d9b2ae0cbdfa0681398e911556b9eb01f23a28a013535d819b3d8ba4481c2363ba2e391990efebe21c64eb13591873d679246c0efcc9fff70a879236244f142f5429cfc2e1f9e72b2e86955569578711e6cc22664c163d651f5e53eb", 0x6c, 0x1}, {&(0x7f0000000600)="0a15e266c4", 0x5, 0xfffffffffffffffb}, {0x0}, {&(0x7f0000000700)}, {0x0, 0x0, 0x100000001}, {&(0x7f0000000800)="047da2ef4b186d420ccd94e1aeeb8959b59c36aa1b4f86f266f380cde556114cf14e034b786c30a23bbc43376e16c0d36016de483cc47170ddc5ff304684c727686ff86994049433b78cbc63315b6f1108488c4e3ddc0295679a3308e322667a385e5f8bf571344c0540725d1e29e67fef55f8afcec7d1a1399cb6c9a61360918c0a607bb7fe0e437edc100260a0bd4c4e26ceddab0a590e8b0976f43e89033afb6cc15c983db4607fbeff3fc2d069fe", 0xb0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8ec7ceeb47018", 0x21}], 0x40, &(0x7f0000000a00)={[{@overriderock='overriderockperm'}, {@hide='hide'}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@check_relaxed='check=relaxed'}, {@map_acorn='map=acorn'}, {@overriderock='overriderockperm'}], [{@measure='measure'}]}) [ 481.331681][T11113] dlm: cannot start dlm lowcomms -107 [ 481.418964][T11116] dlm: no local IP address has been set [ 481.436500][T11116] dlm: cannot start dlm lowcomms -107 [ 481.500772][T11129] dlm: cannot start dlm_scand thread -4 [ 481.603493][T11119] dlm: no local IP address has been set [ 481.645127][T11119] dlm: cannot start dlm lowcomms -107 [ 481.655601][T11134] dlm: cannot start dlm_scand thread -4 [ 481.676074][T11099] dlm: cannot start dlm_scand thread -4 [ 481.684187][T11135] dlm: cannot start dlm_scand thread -4 [ 481.713338][T11118] dlm: cannot start dlm_scand thread -4 [ 481.719994][T11139] dlm: cannot start dlm_scand thread -4 [ 481.767444][T11121] dlm: cannot start dlm_scand thread -4 [ 481.781777][T11140] dlm: cannot start dlm_scand thread -4 00:38:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x58, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x7fffffff, @local, 0x1}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x4, @empty, 0x9}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000140)=0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x40080, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x1, 0x2, 0x401, 0x5, 0x7fff}, &(0x7f0000000240)=0x98) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x143801, 0x0) syz_open_dev$mice(&(0x7f0000000600)='/dev/input/mice\x00', 0x0, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0xa5, 0x0, &(0x7f00000003c0)=""/165, 0x60dda3fd, 0x0, 0x4, 0x69, &(0x7f0000000480)="f71e7e19", &(0x7f0000000640)="f5778ffdb5af373cc6184206764dd5ae8bd61e0d4fe8f6d8e57e212b688a3692f57c5863ca74cabdafa1571325e58527eb7f6c8bdeedb718caa0961bbc2703325eaad14761611465d936b95322a03d271c11396ff5a5f98d9a35848839a70c5047d633edb910f381e5"}, 0x40) r3 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="8a5eff487343a5b580df2dc7c18cd3b2"}, 0x1c, &(0x7f0000000340)}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000580)={0x6, 0x8, 0x9c, 0x0, 0x1, 0x0, 0x3f, 0x0, 0x1, 0x7, 0x8}, 0xb) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039c15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$inet6(0xa, 0x80805, 0x0) sendmmsg$inet6(r4, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="8a5eff487343a5b580df2dc7c18cd3b2"}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)="18", 0x33c00}], 0x1}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000003c0)="8f", 0x1}], 0x1}}], 0x2, 0x0) accept(r4, &(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000780)=0x80) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000007c0)={r1, 0x4}, 0x8) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87ffd) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={'dummy0\x00', {0x2, 0x4e21, @broadcast}}) sendfile(r0, r6, 0x0, 0x800000000024) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000006c0)=0x3, 0x4) 00:38:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xa, &(0x7f0000000900)=[{&(0x7f00000002c0)="473686ee97b942a14f76fefff98c8c02676c07cea2232acf57acab6c59807a3a9bf5e04971c1a52ad5e5caccda5887093c3941a9391b54438d86f360c50a41222367d6607a8bbe0d0d66d0a49e4c1891344c84de28a9fec4de8114", 0x5b, 0x8}, {&(0x7f0000000480)="05fe7ba270f52dfaa915c224da15a2f8f865c7f71ca26fbed4780e2f771147f2de9fd830e44a00aa8b6cf7f8edf475b9a9127db9823d039d750c5553bbecc2fec4d9dddef3a1263b46c6c10bdc708e85aede0bb5b12222e5fe113abfbfd859602bc463c93898d31e20e0c87a64a79b6cbecf35fe78c116a2bef8865ffabee0aa3c6a3833df9b2f97f359b1cdc545512a38836e6163cf70eaa73152c425205726feaa74a3c95231bd891111d32c96b75ba3a5344c514283c568613f5b128264c0b528dd8760eecbcfe5f69af0a283de7667348b3bc6374c1c", 0xd8}, {&(0x7f0000000240)="7d3b8a0b", 0x4}, {&(0x7f0000000580)="c71f9001f74ac9dbe38fbf920d4a4526d9b2ae0cbdfa0681398e911556b9eb01f23a28a013535d819b3d8ba4481c2363ba2e391990efebe21c64eb13591873d679246c0efcc9fff70a879236244f142f5429cfc2e1f9e72b2e86955569578711e6cc22664c163d651f5e53eb", 0x6c, 0x1}, {&(0x7f0000000600)="0a15e266c4", 0x5, 0xfffffffffffffffb}, {0x0}, {&(0x7f0000000700)}, {0x0, 0x0, 0x100000001}, {&(0x7f0000000800)="047da2ef4b186d420ccd94e1aeeb8959b59c36aa1b4f86f266f380cde556114cf14e034b786c30a23bbc43376e16c0d36016de483cc47170ddc5ff304684c727686ff86994049433b78cbc63315b6f1108488c4e3ddc0295679a3308e322667a385e5f8bf571344c0540725d1e29e67fef55f8afcec7d1a1399cb6c9a61360918c0a607bb7fe0e437edc100260a0bd4c4e26ceddab0a590e8b0976f43e89033afb6cc15c983db4607fbeff3fc2d069fe", 0xb0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8ec7ceeb47018", 0x21}], 0x40, &(0x7f0000000a00)={[{@overriderock='overriderockperm'}, {@hide='hide'}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@check_relaxed='check=relaxed'}, {@map_acorn='map=acorn'}, {@overriderock='overriderockperm'}], [{@measure='measure'}]}) 00:38:59 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 482.262624][ T7501] device bridge_slave_1 left promiscuous mode [ 482.296861][ T7501] bridge0: port 2(bridge_slave_1) entered disabled state [ 482.345929][ T7501] device bridge_slave_0 left promiscuous mode [ 482.360538][ T7501] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.474967][ T7501] device hsr_slave_0 left promiscuous mode [ 483.514718][ T7501] device hsr_slave_1 left promiscuous mode [ 483.563572][ T7501] team0 (unregistering): Port device team_slave_1 removed [ 483.575485][ T7501] team0 (unregistering): Port device team_slave_0 removed [ 483.586739][ T7501] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 483.628904][ T7501] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 483.722806][ T7501] bond0 (unregistering): Released all slaves [ 483.822966][T11187] IPVS: ftp: loaded support on port[0] = 21 [ 483.887599][T11187] chnl_net:caif_netlink_parms(): no params data found [ 483.959014][T11187] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.966205][T11187] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.974284][T11187] device bridge_slave_0 entered promiscuous mode [ 483.987685][T11187] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.998376][T11187] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.008297][T11187] device bridge_slave_1 entered promiscuous mode [ 484.038781][T11187] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 484.051741][T11187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 484.083613][T11187] team0: Port device team_slave_0 added [ 484.090782][T11187] team0: Port device team_slave_1 added [ 484.192676][T11187] device hsr_slave_0 entered promiscuous mode [ 484.259436][T11187] device hsr_slave_1 entered promiscuous mode [ 484.314599][T11187] debugfs: Directory 'hsr0' with parent '/' already present! [ 484.337259][T11187] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.344361][T11187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 484.351751][T11187] bridge0: port 1(bridge_slave_0) entered blocking state [ 484.358848][T11187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 484.413913][T11187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 484.433932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 484.446919][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 484.459752][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.476458][T11187] 8021q: adding VLAN 0 to HW filter on device team0 [ 484.494841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 484.503470][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 484.510644][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 484.525663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 484.534204][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.541282][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 484.569936][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 484.579753][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 484.588685][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 484.598244][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 484.610954][T11187] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 484.623634][T11187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 484.631934][ T7284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 484.653527][T11187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 484.662151][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 484.670043][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 484.815245][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 484.968408][T11196] dlm: no local IP address has been set [ 484.974091][T11196] dlm: cannot start dlm lowcomms -107 [ 485.031285][T11195] dlm: no local IP address has been set [ 485.037854][T11195] dlm: cannot start dlm lowcomms -107 [ 485.069051][T11195] dlm: no local IP address has been set [ 485.077876][T11195] dlm: cannot start dlm lowcomms -107 [ 485.126708][T11195] dlm: no local IP address has been set [ 485.132480][T11195] dlm: cannot start dlm lowcomms -107 00:39:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x58, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x7fffffff, @local, 0x1}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x4, @empty, 0x9}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000140)=0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x40080, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x1, 0x2, 0x401, 0x5, 0x7fff}, &(0x7f0000000240)=0x98) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x143801, 0x0) syz_open_dev$mice(&(0x7f0000000600)='/dev/input/mice\x00', 0x0, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0xa5, 0x0, &(0x7f00000003c0)=""/165, 0x60dda3fd, 0x0, 0x4, 0x69, &(0x7f0000000480)="f71e7e19", &(0x7f0000000640)="f5778ffdb5af373cc6184206764dd5ae8bd61e0d4fe8f6d8e57e212b688a3692f57c5863ca74cabdafa1571325e58527eb7f6c8bdeedb718caa0961bbc2703325eaad14761611465d936b95322a03d271c11396ff5a5f98d9a35848839a70c5047d633edb910f381e5"}, 0x40) r3 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="8a5eff487343a5b580df2dc7c18cd3b2"}, 0x1c, &(0x7f0000000340)}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000580)={0x6, 0x8, 0x9c, 0x0, 0x1, 0x0, 0x3f, 0x0, 0x1, 0x7, 0x8}, 0xb) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039c15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$inet6(0xa, 0x80805, 0x0) sendmmsg$inet6(r4, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="8a5eff487343a5b580df2dc7c18cd3b2"}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)="18", 0x33c00}], 0x1}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000003c0)="8f", 0x1}], 0x1}}], 0x2, 0x0) accept(r4, &(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000780)=0x80) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000007c0)={r1, 0x4}, 0x8) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87ffd) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={'dummy0\x00', {0x2, 0x4e21, @broadcast}}) sendfile(r0, r6, 0x0, 0x800000000024) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000006c0)=0x3, 0x4) 00:39:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0xffffffffffffff2c, 0x20008011, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:39:02 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 00:39:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x40002) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x8e, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 00:39:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xa, &(0x7f0000000900)=[{&(0x7f00000002c0)="473686ee97b942a14f76fefff98c8c02676c07cea2232acf57acab6c59807a3a9bf5e04971c1a52ad5e5caccda5887093c3941a9391b54438d86f360c50a41222367d6607a8bbe0d0d66d0a49e4c1891344c84de28a9fec4de8114", 0x5b, 0x8}, {&(0x7f0000000480)="05fe7ba270f52dfaa915c224da15a2f8f865c7f71ca26fbed4780e2f771147f2de9fd830e44a00aa8b6cf7f8edf475b9a9127db9823d039d750c5553bbecc2fec4d9dddef3a1263b46c6c10bdc708e85aede0bb5b12222e5fe113abfbfd859602bc463c93898d31e20e0c87a64a79b6cbecf35fe78c116a2bef8865ffabee0aa3c6a3833df9b2f97f359b1cdc545512a38836e6163cf70eaa73152c425205726feaa74a3c95231bd891111d32c96b75ba3a5344c514283c568613f5b128264c0b528dd8760eecbcfe5f69af0a283de7667348b3bc6374c1c", 0xd8}, {&(0x7f0000000240)="7d3b8a0b", 0x4}, {&(0x7f0000000580)="c71f9001f74ac9dbe38fbf920d4a4526d9b2ae0cbdfa0681398e911556b9eb01f23a28a013535d819b3d8ba4481c2363ba2e391990efebe21c64eb13591873d679246c0efcc9fff70a879236244f142f5429cfc2e1f9e72b2e86955569578711e6cc22664c163d651f5e53eb", 0x6c, 0x1}, {&(0x7f0000000600)="0a15e266c4", 0x5, 0xfffffffffffffffb}, {0x0}, {&(0x7f0000000700)}, {0x0, 0x0, 0x100000001}, {&(0x7f0000000800)="047da2ef4b186d420ccd94e1aeeb8959b59c36aa1b4f86f266f380cde556114cf14e034b786c30a23bbc43376e16c0d36016de483cc47170ddc5ff304684c727686ff86994049433b78cbc63315b6f1108488c4e3ddc0295679a3308e322667a385e5f8bf571344c0540725d1e29e67fef55f8afcec7d1a1399cb6c9a61360918c0a607bb7fe0e437edc100260a0bd4c4e26ceddab0a590e8b0976f43e89033afb6cc15c983db4607fbeff3fc2d069fe", 0xb0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8ec7ceeb47018", 0x21}], 0x40, &(0x7f0000000a00)={[{@overriderock='overriderockperm'}, {@hide='hide'}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@check_relaxed='check=relaxed'}, {@map_acorn='map=acorn'}, {@overriderock='overriderockperm'}], [{@measure='measure'}]}) 00:39:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 00:39:02 executing program 4: clone(0x200000007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000200000000000000000000000000000000000000000000ffffffff020000001d00000000000000080676657468305f746f5f627269646765006e7230000000000000000000000000006772653000000000000000000000000076657468315f746f5f626f6e64000000aaaaaaaaaaaa000000000000aaaaaaaaaaaa00000000000000007000000070000000a80000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000feffffff0000000009000000000000000000697064647030000000000000000000006272696467655f736c6176655f3100000000000000000000000000000000000067726530000000000000000000000000ffffffffffff0000000000000000000000000000000000000000e000000018010000500100007261746565737400000000000000000000000000000000000000000000000000480000000000000064756d6d79300000000000000000000073797a5f74756e0000000000000000002c000009000000000000000000000000200000000000000000000000000000000000000000000000736e61740000000000000000000000000000fcbb1c72000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff01000000110000000000000000006272696467655f736c6176655f310000000000000000000000000000000000006c6f00000000000000000000000000000080616d300000000000000000000000aaaaaaaaaa000000f8ffffffa9aaaaaaaaaa0000000000000000a00000000801000040010000636f6e6e6c6162656c000000000000000000000000000000000000000000000008000000000000000000000000000000434c415353494659000000000000000000000000000000000000000000000000080000000000df0a0000000000000000736e617400000000000000000000000000000000000000000001000000000000100000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa00"/968]}, 0x440) 00:39:03 executing program 3: sendmsg$inet(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="120ed260f4b70c538dc934fc435bf436ee369ce7aaf5df23c466d3c61119a0b115c49a935002bed64ffb7b68e1e42981e7dc6b53ebce7c96dab5bd1e4c78dc373a885a7df0ff4f720e57c997d967977a727d926c4493d9fbdfc4f6265dedd92d1d5516485feb84bb8ba39f38653bf8b2139aa1dba22af75a36ed3d3c9a07014f4a092512ffbd8aedc3347f9f3af9f1b0fa7f16ea4c8a2af2260f7f2adf", 0x9d}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) getpeername(r0, 0x0, &(0x7f00000003c0)) 00:39:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x40002) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x8e, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 00:39:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x40002) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x8e, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 00:39:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xa, &(0x7f0000000900)=[{&(0x7f00000002c0)="473686ee97b942a14f76fefff98c8c02676c07cea2232acf57acab6c59807a3a9bf5e04971c1a52ad5e5caccda5887093c3941a9391b54438d86f360c50a41222367d6607a8bbe0d0d66d0a49e4c1891344c84de28a9fec4de8114", 0x5b, 0x8}, {&(0x7f0000000480)="05fe7ba270f52dfaa915c224da15a2f8f865c7f71ca26fbed4780e2f771147f2de9fd830e44a00aa8b6cf7f8edf475b9a9127db9823d039d750c5553bbecc2fec4d9dddef3a1263b46c6c10bdc708e85aede0bb5b12222e5fe113abfbfd859602bc463c93898d31e20e0c87a64a79b6cbecf35fe78c116a2bef8865ffabee0aa3c6a3833df9b2f97f359b1cdc545512a38836e6163cf70eaa73152c425205726feaa74a3c95231bd891111d32c96b75ba3a5344c514283c568613f5b128264c0b528dd8760eecbcfe5f69af0a283de7667348b3bc6374c1c", 0xd8}, {&(0x7f0000000240)="7d3b8a0b", 0x4}, {&(0x7f0000000580)="c71f9001f74ac9dbe38fbf920d4a4526d9b2ae0cbdfa0681398e911556b9eb01f23a28a013535d819b3d8ba4481c2363ba2e391990efebe21c64eb13591873d679246c0efcc9fff70a879236244f142f5429cfc2e1f9e72b2e86955569578711e6cc22664c163d651f5e53eb", 0x6c, 0x1}, {&(0x7f0000000600)="0a15e266c4", 0x5, 0xfffffffffffffffb}, {0x0}, {&(0x7f0000000700)}, {0x0, 0x0, 0x100000001}, {&(0x7f0000000800)="047da2ef4b186d420ccd94e1aeeb8959b59c36aa1b4f86f266f380cde556114cf14e034b786c30a23bbc43376e16c0d36016de483cc47170ddc5ff304684c727686ff86994049433b78cbc63315b6f1108488c4e3ddc0295679a3308e322667a385e5f8bf571344c0540725d1e29e67fef55f8afcec7d1a1399cb6c9a61360918c0a607bb7fe0e437edc100260a0bd4c4e26ceddab0a590e8b0976f43e89033afb6cc15c983db4607fbeff3fc2d069fe", 0xb0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8ec7ceeb47018", 0x21}], 0x40, &(0x7f0000000a00)={[{@overriderock='overriderockperm'}, {@hide='hide'}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@check_relaxed='check=relaxed'}, {@map_acorn='map=acorn'}, {@overriderock='overriderockperm'}], [{@measure='measure'}]}) 00:39:03 executing program 2: r0 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}, 0x0, 0x1a}) 00:39:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x58, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x7fffffff, @local, 0x1}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x4, @empty, 0x9}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000140)=0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x40080, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x1, 0x2, 0x401, 0x5, 0x7fff}, &(0x7f0000000240)=0x98) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x143801, 0x0) syz_open_dev$mice(&(0x7f0000000600)='/dev/input/mice\x00', 0x0, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0xa5, 0x0, &(0x7f00000003c0)=""/165, 0x60dda3fd, 0x0, 0x4, 0x69, &(0x7f0000000480)="f71e7e19", &(0x7f0000000640)="f5778ffdb5af373cc6184206764dd5ae8bd61e0d4fe8f6d8e57e212b688a3692f57c5863ca74cabdafa1571325e58527eb7f6c8bdeedb718caa0961bbc2703325eaad14761611465d936b95322a03d271c11396ff5a5f98d9a35848839a70c5047d633edb910f381e5"}, 0x40) r3 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="8a5eff487343a5b580df2dc7c18cd3b2"}, 0x1c, &(0x7f0000000340)}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000580)={0x6, 0x8, 0x9c, 0x0, 0x1, 0x0, 0x3f, 0x0, 0x1, 0x7, 0x8}, 0xb) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039c15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$inet6(0xa, 0x80805, 0x0) sendmmsg$inet6(r4, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="8a5eff487343a5b580df2dc7c18cd3b2"}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)="18", 0x33c00}], 0x1}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000003c0)="8f", 0x1}], 0x1}}], 0x2, 0x0) accept(r4, &(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000780)=0x80) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000007c0)={r1, 0x4}, 0x8) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87ffd) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={'dummy0\x00', {0x2, 0x4e21, @broadcast}}) sendfile(r0, r6, 0x0, 0x800000000024) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000006c0)=0x3, 0x4) 00:39:03 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 00:39:03 executing program 2: r0 = socket(0x15, 0x80005, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 00:39:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x40002) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x8e, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 00:39:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x40002) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x8e, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 00:39:04 executing program 0: unshare(0x2a000400) clone(0x2edc59f1f83a0162, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:39:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x21, 0xf1dd49f294aaaa25, 0x0, 0x0, {0xe603}}, 0x14}}, 0x0) 00:39:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x40002) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x8e, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 486.824195][T11277] IPVS: ftp: loaded support on port[0] = 21 00:39:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x40002) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x8e, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 00:39:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0xa}) 00:39:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x508) 00:39:04 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 00:39:04 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() r4 = gettid() kcmp(r3, r4, 0x0, r1, r2) 00:39:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) 00:39:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300090069000007a2e407edab0080582900000046008107a277001419000a000f000000006803f5000000000000ef38bf461e59d7", 0x243}], 0x1) 00:39:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x399, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) [ 487.608131][T11304] kvm: pic: non byte read [ 487.622687][T11304] kvm: pic: non byte write [ 487.640035][T11304] kvm: pic: non byte read [ 487.652053][T11304] kvm: pic: non byte write [ 487.659862][T11304] kvm: pic: non byte read [ 487.669196][T11304] kvm: pic: non byte write [ 487.688655][T11305] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. [ 487.732347][T11304] kvm: pic: non byte read [ 487.743135][T11304] kvm: pic: non byte write [ 487.753405][T11304] kvm: pic: non byte read [ 487.769771][T11304] kvm: pic: non byte write [ 487.777251][T11304] kvm: pic: non byte read [ 487.795680][T11304] kvm: pic: non byte write [ 487.803460][T11316] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 487.811052][T11304] kvm: pic: non byte read [ 487.823707][T11316] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 487.829301][T11304] kvm: pic: non byte write [ 487.854177][T11304] kvm: pic: non byte read [ 487.863220][T11304] kvm: pic: non byte write [ 487.867277][T11316] bond0: (slave hsr0): slave is up - this may be due to an out of date ifenslave [ 487.873578][T11304] kvm: pic: non byte read [ 487.881869][T11304] kvm: pic: non byte write [ 487.892005][T11304] kvm: pic: non byte read 00:39:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0x7f, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}]}}, 0x7f) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 487.913694][T11304] kvm: pic: non byte write 00:39:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300090069000007a2e407edab0080582900000046008107a277001419000a000f000000006803f5000000000000ef38bf461e59d7", 0x243}], 0x1) 00:39:05 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() r4 = gettid() kcmp(r3, r4, 0x0, r1, r2) [ 488.164500][T11329] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 488.173482][T11329] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 488.193738][T11329] bond0: (slave hsr0): slave is up - this may be due to an out of date ifenslave 00:39:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:05 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 00:39:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300090069000007a2e407edab0080582900000046008107a277001419000a000f000000006803f5000000000000ef38bf461e59d7", 0x243}], 0x1) 00:39:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0x7f, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}]}}, 0x7f) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 488.691823][T11353] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 00:39:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x399, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) [ 488.734522][T11353] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 488.755158][T11353] bond0: (slave hsr0): slave is up - this may be due to an out of date ifenslave 00:39:06 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() r4 = gettid() kcmp(r3, r4, 0x0, r1, r2) 00:39:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300090069000007a2e407edab0080582900000046008107a277001419000a000f000000006803f5000000000000ef38bf461e59d7", 0x243}], 0x1) 00:39:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0x7f, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}]}}, 0x7f) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 00:39:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 489.133372][T11362] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 489.164786][T11362] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 489.208178][T11362] bond0: (slave hsr0): slave is up - this may be due to an out of date ifenslave 00:39:06 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 00:39:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:06 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() r4 = gettid() kcmp(r3, r4, 0x0, r1, r2) 00:39:07 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0x7f, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}]}}, 0x7f) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 00:39:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x399, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 00:39:07 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() r4 = gettid() kcmp(r3, r4, 0x0, r1, r2) 00:39:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:07 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xff9c) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 00:39:08 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r2, r3, 0x81, 0x7}}}, 0x78) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd117e65359e2f"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r5 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r5, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000440)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, 0x0) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 00:39:08 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() r4 = gettid() kcmp(r3, r4, 0x0, r1, r2) 00:39:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="740000002d000b05000000ffffff63a55a0bf467", @ANYRES32, @ANYPTR], 0x74}}, 0x40000) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 00:39:08 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000680)="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", 0x200}]) [ 491.007212][T11426] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 491.063641][T11432] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 491.095656][T11430] Dev loop5: unable to read RDB block 1 [ 491.104065][T11430] loop5: unable to read partition table 00:39:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x399, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) [ 491.130316][T11430] loop5: partition table beyond EOD, truncated [ 491.167524][T11430] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 491.288808][T11427] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 00:39:08 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() r4 = gettid() kcmp(r3, r4, 0x0, r1, r2) 00:39:08 executing program 4: madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 491.383405][T11444] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 00:39:08 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000680)="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", 0x200}]) 00:39:09 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r2, r3, 0x81, 0x7}}}, 0x78) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd117e65359e2f"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r5 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r5, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000440)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, 0x0) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 491.765470][T11459] Dev loop5: unable to read RDB block 1 [ 491.775910][T11459] loop5: unable to read partition table [ 491.802809][T11459] loop5: partition table beyond EOD, truncated 00:39:09 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r2, r3, 0x81, 0x7}}}, 0x78) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd117e65359e2f"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r5 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r5, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000440)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, 0x0) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 491.829770][T11459] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 00:39:09 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x3ffffffe}}, 0x0) 00:39:09 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000680)="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", 0x200}]) 00:39:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf0c887bdf013d76d, 0x0) [ 492.209474][T11471] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 492.378861][T11481] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 00:39:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x401) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 00:39:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000008c0)={0x14, 0x3a, 0x201}, 0x14}}, 0x0) 00:39:10 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r2, r3, 0x81, 0x7}}}, 0x78) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd117e65359e2f"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r5 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r5, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000440)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, 0x0) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 00:39:10 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x3f6) 00:39:10 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r2, r3, 0x81, 0x7}}}, 0x78) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd117e65359e2f"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r5 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r5, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000440)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, 0x0) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 492.623175][T11486] Dev loop5: unable to read RDB block 1 [ 492.644747][T11486] loop5: unable to read partition table [ 492.715820][T11486] loop5: partition table beyond EOD, truncated [ 492.756635][T11486] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 00:39:10 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x0, 0x0, 0x0, 0x40000008000}, {0xffffffff}]}) [ 492.992382][T11508] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 00:39:10 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000680)="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", 0x200}]) 00:39:10 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f455c410600010005010d4da592"], 0xe) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 493.157915][T11503] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 00:39:10 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r2, r3, 0x81, 0x7}}}, 0x78) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd117e65359e2f"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r5 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r5, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000440)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, 0x0) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 493.308012][T11500] 9pnet: bogus RWRITE count (2 > 1) 00:39:10 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) [ 493.388798][T11517] Dev loop5: unable to read RDB block 1 [ 493.394412][T11517] loop5: unable to read partition table [ 493.504677][T11517] loop5: partition table beyond EOD, truncated [ 493.517433][T11517] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 00:39:11 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r2, r3, 0x81, 0x7}}}, 0x78) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd117e65359e2f"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r5 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r5, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000440)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, 0x0) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 493.646383][T11500] 9pnet: bogus RWRITE count (2 > 1) 00:39:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f455c410600010005010d4da592"], 0xe) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 493.855094][T11537] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 00:39:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x401) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 00:39:11 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) 00:39:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, r2+10000000}}, 0x0) r3 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) tkill(r3, 0x1000000000016) [ 494.051823][T11538] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 00:39:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x401) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 00:39:11 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x100004, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ' \x00\x00I'}, 0x0, 0x0, @userptr, 0x4}) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0) 00:39:11 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) 00:39:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f455c410600010005010d4da592"], 0xe) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 00:39:12 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x100004, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ' \x00\x00I'}, 0x0, 0x0, @userptr, 0x4}) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0) [ 494.659421][T11560] 9pnet: bogus RWRITE count (2 > 1) 00:39:12 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) 00:39:12 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f455c410600010005010d4da592"], 0xe) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 00:39:12 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x100004, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ' \x00\x00I'}, 0x0, 0x0, @userptr, 0x4}) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0) [ 494.948323][T11557] 9pnet: bogus RWRITE count (2 > 1) 00:39:12 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) 00:39:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x401) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 00:39:12 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x0, "828dcd768e377a2a0eeac746e4cd3e24d0ef7baf2cdaafa14a2b6dc16f5de2faeb5b793f1f63782460af835200f07c57045a9b720e343fb212e9ddb386e0db1dad8b16f07ba9bb9d9590d5532b5efe50137c866f1a1d5a4c28946539954c3b86c9ac18c2010a13c61a7bee85297d6f57cdcc044d58bfabbb4ad63dcd7353aaad"}) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000000)) [ 495.280864][T11590] IPVS: ftp: loaded support on port[0] = 21 00:39:13 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000200), 0x4) 00:39:13 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x100004, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ' \x00\x00I'}, 0x0, 0x0, @userptr, 0x4}) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0) 00:39:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x401) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 00:39:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x0, "828dcd768e377a2a0eeac746e4cd3e24d0ef7baf2cdaafa14a2b6dc16f5de2faeb5b793f1f63782460af835200f07c57045a9b720e343fb212e9ddb386e0db1dad8b16f07ba9bb9d9590d5532b5efe50137c866f1a1d5a4c28946539954c3b86c9ac18c2010a13c61a7bee85297d6f57cdcc044d58bfabbb4ad63dcd7353aaad"}) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000000)) [ 495.709423][T11596] 9pnet: bogus RWRITE count (2 > 1) [ 495.739789][T11592] IPVS: ftp: loaded support on port[0] = 21 00:39:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {}, 0x0, 0x1}, 0xe) 00:39:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x0, "828dcd768e377a2a0eeac746e4cd3e24d0ef7baf2cdaafa14a2b6dc16f5de2faeb5b793f1f63782460af835200f07c57045a9b720e343fb212e9ddb386e0db1dad8b16f07ba9bb9d9590d5532b5efe50137c866f1a1d5a4c28946539954c3b86c9ac18c2010a13c61a7bee85297d6f57cdcc044d58bfabbb4ad63dcd7353aaad"}) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000000)) [ 495.958892][T11604] 9pnet: bogus RWRITE count (2 > 1) 00:39:13 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) 00:39:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {}, 0x0, 0x1}, 0xe) 00:39:13 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000200), 0x4) 00:39:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x401) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 00:39:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x0, "828dcd768e377a2a0eeac746e4cd3e24d0ef7baf2cdaafa14a2b6dc16f5de2faeb5b793f1f63782460af835200f07c57045a9b720e343fb212e9ddb386e0db1dad8b16f07ba9bb9d9590d5532b5efe50137c866f1a1d5a4c28946539954c3b86c9ac18c2010a13c61a7bee85297d6f57cdcc044d58bfabbb4ad63dcd7353aaad"}) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000000)) 00:39:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x401) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) [ 496.437770][T11628] IPVS: ftp: loaded support on port[0] = 21 00:39:14 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {}, 0x0, 0x1}, 0xe) 00:39:14 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000200), 0x4) 00:39:14 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) 00:39:14 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {}, 0x0, 0x1}, 0xe) 00:39:14 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) [ 497.011338][T11638] 9pnet: bogus RWRITE count (2 > 1) [ 497.025047][T11641] 9pnet: bogus RWRITE count (2 > 1) 00:39:14 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000200), 0x4) [ 497.129938][T11650] IPVS: ftp: loaded support on port[0] = 21 [ 497.357020][T11657] IPVS: ftp: loaded support on port[0] = 21 00:39:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) close(r1) dup3(r0, r2, 0x0) 00:39:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0x30, 0x12, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0x7], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) 00:39:15 executing program 5: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x1, 0x2000000000000002, {0x1, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x70800}]}}}) 00:39:15 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/185, 0xb9}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mlock(&(0x7f00006df000/0x4000)=nil, 0x4000) close(r0) [ 497.784713][T11669] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 497.827196][T11673] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 00:39:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004509, 0x0) 00:39:15 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) 00:39:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) close(r1) dup3(r0, r2, 0x0) 00:39:15 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) 00:39:15 executing program 3: accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7]}) vmsplice(r4, &(0x7f0000000640)=[{&(0x7f00000001c0)="0289b28528438aa03aa4fec943fb52435492e54fd58b717ca936ce8aa440044bccc54abf8f8eab8264a0a753cd5dbafd8543a6c1df2b7c545b2d11a9d3a3a58d316d0c3120ca559243877fce85d69507cbf2a143d4098f", 0x57}, {&(0x7f0000000580)="790f092f3252205cbe34e78d86b116b194c3474e65a6dd1aac10bfe706df0837e8d86ca559079ffb4037907763bf435d7b431c15b7f807012076083c358dfec4a80b1d3135276fb2965e99051412458ff6f44500e3f3be3d7256c8ccdbdd12cf79d5f72a8e483afebaf83417bd8f9de5ffc4cd50ac1110e765c77b5d1efbb71c8329c98cbae759ce72bb404e3013acb8f7f12d39db83e66221cf3e45c9cc40d165d317", 0xa3}], 0x2, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = socket(0x22, 0x2, 0x4) getpeername(r9, 0x0, 0x0) r10 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r11 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r11, 0x0, 0x2000005) dup3(0xffffffffffffffff, r10, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)=""/146, &(0x7f0000000480)=0x92) sendfile(r8, 0xffffffffffffffff, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) [ 498.277216][T11690] IPVS: ftp: loaded support on port[0] = 21 00:39:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) close(r1) dup3(r0, r2, 0x0) [ 498.319126][T11691] IPVS: ftp: loaded support on port[0] = 21 00:39:16 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02180000100000000000000000000000080012000000f0ffffff0800000000aef71e540001de94bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:39:16 executing program 1: r0 = socket$kcm(0xa, 0x400000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x42}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="fa", 0x1}], 0x1}, 0x40) 00:39:16 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x7, 0x4, 0x2, 0x0, 0xfd, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x101) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:39:16 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) 00:39:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) close(r1) dup3(r0, r2, 0x0) [ 499.067898][T11706] syz-executor.1 (11706) used greatest stack depth: 9472 bytes left 00:39:16 executing program 3: accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7]}) vmsplice(r4, &(0x7f0000000640)=[{&(0x7f00000001c0)="0289b28528438aa03aa4fec943fb52435492e54fd58b717ca936ce8aa440044bccc54abf8f8eab8264a0a753cd5dbafd8543a6c1df2b7c545b2d11a9d3a3a58d316d0c3120ca559243877fce85d69507cbf2a143d4098f", 0x57}, {&(0x7f0000000580)="790f092f3252205cbe34e78d86b116b194c3474e65a6dd1aac10bfe706df0837e8d86ca559079ffb4037907763bf435d7b431c15b7f807012076083c358dfec4a80b1d3135276fb2965e99051412458ff6f44500e3f3be3d7256c8ccdbdd12cf79d5f72a8e483afebaf83417bd8f9de5ffc4cd50ac1110e765c77b5d1efbb71c8329c98cbae759ce72bb404e3013acb8f7f12d39db83e66221cf3e45c9cc40d165d317", 0xa3}], 0x2, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = socket(0x22, 0x2, 0x4) getpeername(r9, 0x0, 0x0) r10 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r11 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r11, 0x0, 0x2000005) dup3(0xffffffffffffffff, r10, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)=""/146, &(0x7f0000000480)=0x92) sendfile(r8, 0xffffffffffffffff, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 00:39:16 executing program 5: accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7]}) vmsplice(r4, &(0x7f0000000640)=[{&(0x7f00000001c0)="0289b28528438aa03aa4fec943fb52435492e54fd58b717ca936ce8aa440044bccc54abf8f8eab8264a0a753cd5dbafd8543a6c1df2b7c545b2d11a9d3a3a58d316d0c3120ca559243877fce85d69507cbf2a143d4098f", 0x57}, {&(0x7f0000000580)="790f092f3252205cbe34e78d86b116b194c3474e65a6dd1aac10bfe706df0837e8d86ca559079ffb4037907763bf435d7b431c15b7f807012076083c358dfec4a80b1d3135276fb2965e99051412458ff6f44500e3f3be3d7256c8ccdbdd12cf79d5f72a8e483afebaf83417bd8f9de5ffc4cd50ac1110e765c77b5d1efbb71c8329c98cbae759ce72bb404e3013acb8f7f12d39db83e66221cf3e45c9cc40d165d317", 0xa3}], 0x2, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = socket(0x22, 0x2, 0x4) getpeername(r9, 0x0, 0x0) r10 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r11 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r11, 0x0, 0x2000005) dup3(0xffffffffffffffff, r10, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)=""/146, &(0x7f0000000480)=0x92) sendfile(r8, 0xffffffffffffffff, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) [ 499.492493][T11724] overlayfs: workdir and upperdir must reside under the same mount 00:39:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 499.564671][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 499.570514][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 499.632888][T11721] IPVS: ftp: loaded support on port[0] = 21 00:39:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000040)=0x100000035) read$FUSE(r0, &(0x7f0000000880), 0x1000) [ 500.282880][T11726] overlayfs: workdir and upperdir must reside under the same mount 00:39:17 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x7, 0x4, 0x2, 0x0, 0xfd, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x101) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:39:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 00:39:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 00:39:18 executing program 3: accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7]}) vmsplice(r4, &(0x7f0000000640)=[{&(0x7f00000001c0)="0289b28528438aa03aa4fec943fb52435492e54fd58b717ca936ce8aa440044bccc54abf8f8eab8264a0a753cd5dbafd8543a6c1df2b7c545b2d11a9d3a3a58d316d0c3120ca559243877fce85d69507cbf2a143d4098f", 0x57}, {&(0x7f0000000580)="790f092f3252205cbe34e78d86b116b194c3474e65a6dd1aac10bfe706df0837e8d86ca559079ffb4037907763bf435d7b431c15b7f807012076083c358dfec4a80b1d3135276fb2965e99051412458ff6f44500e3f3be3d7256c8ccdbdd12cf79d5f72a8e483afebaf83417bd8f9de5ffc4cd50ac1110e765c77b5d1efbb71c8329c98cbae759ce72bb404e3013acb8f7f12d39db83e66221cf3e45c9cc40d165d317", 0xa3}], 0x2, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = socket(0x22, 0x2, 0x4) getpeername(r9, 0x0, 0x0) r10 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r11 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r11, 0x0, 0x2000005) dup3(0xffffffffffffffff, r10, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)=""/146, &(0x7f0000000480)=0x92) sendfile(r8, 0xffffffffffffffff, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 00:39:18 executing program 5: accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7]}) vmsplice(r4, &(0x7f0000000640)=[{&(0x7f00000001c0)="0289b28528438aa03aa4fec943fb52435492e54fd58b717ca936ce8aa440044bccc54abf8f8eab8264a0a753cd5dbafd8543a6c1df2b7c545b2d11a9d3a3a58d316d0c3120ca559243877fce85d69507cbf2a143d4098f", 0x57}, {&(0x7f0000000580)="790f092f3252205cbe34e78d86b116b194c3474e65a6dd1aac10bfe706df0837e8d86ca559079ffb4037907763bf435d7b431c15b7f807012076083c358dfec4a80b1d3135276fb2965e99051412458ff6f44500e3f3be3d7256c8ccdbdd12cf79d5f72a8e483afebaf83417bd8f9de5ffc4cd50ac1110e765c77b5d1efbb71c8329c98cbae759ce72bb404e3013acb8f7f12d39db83e66221cf3e45c9cc40d165d317", 0xa3}], 0x2, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = socket(0x22, 0x2, 0x4) getpeername(r9, 0x0, 0x0) r10 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r11 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r11, 0x0, 0x2000005) dup3(0xffffffffffffffff, r10, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)=""/146, &(0x7f0000000480)=0x92) sendfile(r8, 0xffffffffffffffff, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 00:39:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 00:39:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000040)=0x100000035) read$FUSE(r0, &(0x7f0000000880), 0x1000) 00:39:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 00:39:19 executing program 3: accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7]}) vmsplice(r4, &(0x7f0000000640)=[{&(0x7f00000001c0)="0289b28528438aa03aa4fec943fb52435492e54fd58b717ca936ce8aa440044bccc54abf8f8eab8264a0a753cd5dbafd8543a6c1df2b7c545b2d11a9d3a3a58d316d0c3120ca559243877fce85d69507cbf2a143d4098f", 0x57}, {&(0x7f0000000580)="790f092f3252205cbe34e78d86b116b194c3474e65a6dd1aac10bfe706df0837e8d86ca559079ffb4037907763bf435d7b431c15b7f807012076083c358dfec4a80b1d3135276fb2965e99051412458ff6f44500e3f3be3d7256c8ccdbdd12cf79d5f72a8e483afebaf83417bd8f9de5ffc4cd50ac1110e765c77b5d1efbb71c8329c98cbae759ce72bb404e3013acb8f7f12d39db83e66221cf3e45c9cc40d165d317", 0xa3}], 0x2, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = socket(0x22, 0x2, 0x4) getpeername(r9, 0x0, 0x0) r10 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r11 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r11, 0x0, 0x2000005) dup3(0xffffffffffffffff, r10, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)=""/146, &(0x7f0000000480)=0x92) sendfile(r8, 0xffffffffffffffff, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 00:39:20 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x7, 0x4, 0x2, 0x0, 0xfd, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x101) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:39:20 executing program 5: accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7]}) vmsplice(r4, &(0x7f0000000640)=[{&(0x7f00000001c0)="0289b28528438aa03aa4fec943fb52435492e54fd58b717ca936ce8aa440044bccc54abf8f8eab8264a0a753cd5dbafd8543a6c1df2b7c545b2d11a9d3a3a58d316d0c3120ca559243877fce85d69507cbf2a143d4098f", 0x57}, {&(0x7f0000000580)="790f092f3252205cbe34e78d86b116b194c3474e65a6dd1aac10bfe706df0837e8d86ca559079ffb4037907763bf435d7b431c15b7f807012076083c358dfec4a80b1d3135276fb2965e99051412458ff6f44500e3f3be3d7256c8ccdbdd12cf79d5f72a8e483afebaf83417bd8f9de5ffc4cd50ac1110e765c77b5d1efbb71c8329c98cbae759ce72bb404e3013acb8f7f12d39db83e66221cf3e45c9cc40d165d317", 0xa3}], 0x2, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = socket(0x22, 0x2, 0x4) getpeername(r9, 0x0, 0x0) r10 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r11 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r11, 0x0, 0x2000005) dup3(0xffffffffffffffff, r10, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)=""/146, &(0x7f0000000480)=0x92) sendfile(r8, 0xffffffffffffffff, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 00:39:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 00:39:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 00:39:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000040)=0x100000035) read$FUSE(r0, &(0x7f0000000880), 0x1000) 00:39:21 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x7, 0x4, 0x2, 0x0, 0xfd, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x101) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:39:21 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, &(0x7f0000000080)={'Gri\x98\x13\xc1I\x00\x02\x00\x00\x00\x00\x00\x03\x00'}) 00:39:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000012c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:39:21 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) [ 504.204639][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 504.210511][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:39:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) 00:39:21 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x7, 0x4, 0x2, 0x0, 0xfd, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x101) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:39:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000012c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:39:22 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000a0149020105000000005d8e9078ac141400ac1414bb01890b017f000001e00000014404009300004e2204f1907804faf6ad0040ac8b3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4ead6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb7469de8f7adf3c0d38a2fb96422e92081e88e3006471ac60389a659486a604c4b96a4db8a92d1b832b57dec0c50897a510b47e2ac5f4bc02097b4b0841094c060589007856b05283371f3f31c422803fe7236206a9a9ed54ada5ed19767df4af7885914b2a0f1197828d22abe8704072913868066136208c22afe0261c421f10d6b359a685b8005e41822eb3592e325f68"], 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:39:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000040)=0x100000035) read$FUSE(r0, &(0x7f0000000880), 0x1000) 00:39:22 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x3f9, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 00:39:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000012c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:39:22 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x7, 0x4, 0x2, 0x0, 0xfd, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x101) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 505.021349][T11876] overlayfs: conflicting lowerdir path [ 505.029499][T11877] overlayfs: conflicting lowerdir path [ 505.244640][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 505.250499][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 505.256352][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 505.262115][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 505.267948][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 505.273704][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:39:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000026000befffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff00000000"], 0x24}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r2, 0x0, 0x1ff) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/175, 0x5d) r3 = socket(0x0, 0x0, 0x0) bind$isdn(r3, &(0x7f00000000c0), 0x6) dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000380)={[0x1666c7a09d04a1f5, 0x4000, 0x0, 0xf000], 0x1}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440), 0xa) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='map_files\x00') getdents64(r5, &(0x7f0000000500)=""/175, 0x5d) getdents64(r5, &(0x7f0000000080)=""/143, 0x1e6) renameat2(r4, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:39:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@raw=[@func, @func, @func], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:39:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000012c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 505.798041][T11900] overlayfs: workdir and upperdir must reside under the same mount [ 505.804679][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 505.811991][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:39:23 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000a0149020105000000005d8e9078ac141400ac1414bb01890b017f000001e00000014404009300004e2204f1907804faf6ad0040ac8b3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4ead6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb7469de8f7adf3c0d38a2fb96422e92081e88e3006471ac60389a659486a604c4b96a4db8a92d1b832b57dec0c50897a510b47e2ac5f4bc02097b4b0841094c060589007856b05283371f3f31c422803fe7236206a9a9ed54ada5ed19767df4af7885914b2a0f1197828d22abe8704072913868066136208c22afe0261c421f10d6b359a685b8005e41822eb3592e325f68"], 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:39:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@raw=[@func, @func, @func], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:39:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@raw=[@func, @func, @func], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:39:23 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:39:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000026000befffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff00000000"], 0x24}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r2, 0x0, 0x1ff) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/175, 0x5d) r3 = socket(0x0, 0x0, 0x0) bind$isdn(r3, &(0x7f00000000c0), 0x6) dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000380)={[0x1666c7a09d04a1f5, 0x4000, 0x0, 0xf000], 0x1}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440), 0xa) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='map_files\x00') getdents64(r5, &(0x7f0000000500)=""/175, 0x5d) getdents64(r5, &(0x7f0000000080)=""/143, 0x1e6) renameat2(r4, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:39:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@raw=[@func, @func, @func], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:39:24 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x7, 0x4, 0x2, 0x0, 0xfd, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x101) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 506.731099][T11929] overlayfs: conflicting lowerdir path [ 506.798037][T11931] overlayfs: conflicting lowerdir path [ 506.924661][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 506.930574][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:39:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@raw=[@func, @func, @func], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:39:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000026000befffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff00000000"], 0x24}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r2, 0x0, 0x1ff) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/175, 0x5d) r3 = socket(0x0, 0x0, 0x0) bind$isdn(r3, &(0x7f00000000c0), 0x6) dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000380)={[0x1666c7a09d04a1f5, 0x4000, 0x0, 0xf000], 0x1}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440), 0xa) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='map_files\x00') getdents64(r5, &(0x7f0000000500)=""/175, 0x5d) getdents64(r5, &(0x7f0000000080)=""/143, 0x1e6) renameat2(r4, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:39:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@raw=[@func, @func, @func], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 507.441419][T11948] overlayfs: workdir and upperdir must reside under the same mount 00:39:25 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:39:25 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000a0149020105000000005d8e9078ac141400ac1414bb01890b017f000001e00000014404009300004e2204f1907804faf6ad0040ac8b3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4ead6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb7469de8f7adf3c0d38a2fb96422e92081e88e3006471ac60389a659486a604c4b96a4db8a92d1b832b57dec0c50897a510b47e2ac5f4bc02097b4b0841094c060589007856b05283371f3f31c422803fe7236206a9a9ed54ada5ed19767df4af7885914b2a0f1197828d22abe8704072913868066136208c22afe0261c421f10d6b359a685b8005e41822eb3592e325f68"], 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:39:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@raw=[@func, @func, @func], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:39:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000026000befffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff00000000"], 0x24}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r2, 0x0, 0x1ff) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/175, 0x5d) r3 = socket(0x0, 0x0, 0x0) bind$isdn(r3, &(0x7f00000000c0), 0x6) dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000380)={[0x1666c7a09d04a1f5, 0x4000, 0x0, 0xf000], 0x1}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440), 0xa) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='map_files\x00') getdents64(r5, &(0x7f0000000500)=""/175, 0x5d) getdents64(r5, &(0x7f0000000080)=""/143, 0x1e6) renameat2(r4, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:39:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000026000befffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff00000000"], 0x24}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r2, 0x0, 0x1ff) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/175, 0x5d) r3 = socket(0x0, 0x0, 0x0) bind$isdn(r3, &(0x7f00000000c0), 0x6) dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000380)={[0x1666c7a09d04a1f5, 0x4000, 0x0, 0xf000], 0x1}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440), 0xa) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='map_files\x00') getdents64(r5, &(0x7f0000000500)=""/175, 0x5d) getdents64(r5, &(0x7f0000000080)=""/143, 0x1e6) renameat2(r4, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 508.218920][T11970] overlayfs: workdir and upperdir must reside under the same mount 00:39:25 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) setreuid(r1, 0xffffffffffffffff) 00:39:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000026000befffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff00000000"], 0x24}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r2, 0x0, 0x1ff) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/175, 0x5d) r3 = socket(0x0, 0x0, 0x0) bind$isdn(r3, &(0x7f00000000c0), 0x6) dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000380)={[0x1666c7a09d04a1f5, 0x4000, 0x0, 0xf000], 0x1}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440), 0xa) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='map_files\x00') getdents64(r5, &(0x7f0000000500)=""/175, 0x5d) getdents64(r5, &(0x7f0000000080)=""/143, 0x1e6) renameat2(r4, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:39:26 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) rmdir(0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 00:39:26 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000a0149020105000000005d8e9078ac141400ac1414bb01890b017f000001e00000014404009300004e2204f1907804faf6ad0040ac8b3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4ead6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb7469de8f7adf3c0d38a2fb96422e92081e88e3006471ac60389a659486a604c4b96a4db8a92d1b832b57dec0c50897a510b47e2ac5f4bc02097b4b0841094c060589007856b05283371f3f31c422803fe7236206a9a9ed54ada5ed19767df4af7885914b2a0f1197828d22abe8704072913868066136208c22afe0261c421f10d6b359a685b8005e41822eb3592e325f68"], 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:39:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000026000befffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff00000000"], 0x24}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r2, 0x0, 0x1ff) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/175, 0x5d) r3 = socket(0x0, 0x0, 0x0) bind$isdn(r3, &(0x7f00000000c0), 0x6) dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000380)={[0x1666c7a09d04a1f5, 0x4000, 0x0, 0xf000], 0x1}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440), 0xa) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='map_files\x00') getdents64(r5, &(0x7f0000000500)=""/175, 0x5d) getdents64(r5, &(0x7f0000000080)=""/143, 0x1e6) renameat2(r4, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 508.884087][T11993] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.892834][T11993] bridge0: port 1(bridge_slave_0) entered disabled state 00:39:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000026000befffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff00000000"], 0x24}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r2, 0x0, 0x1ff) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/175, 0x5d) r3 = socket(0x0, 0x0, 0x0) bind$isdn(r3, &(0x7f00000000c0), 0x6) dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000380)={[0x1666c7a09d04a1f5, 0x4000, 0x0, 0xf000], 0x1}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440), 0xa) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='map_files\x00') getdents64(r5, &(0x7f0000000500)=""/175, 0x5d) getdents64(r5, &(0x7f0000000080)=""/143, 0x1e6) renameat2(r4, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:39:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 00:39:26 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000a0149020105000000005d8e9078ac141400ac1414bb01890b017f000001e00000014404009300004e2204f1907804faf6ad0040ac8b3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4ead6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb7469de8f7adf3c0d38a2fb96422e92081e88e3006471ac60389a659486a604c4b96a4db8a92d1b832b57dec0c50897a510b47e2ac5f4bc02097b4b0841094c060589007856b05283371f3f31c422803fe7236206a9a9ed54ada5ed19767df4af7885914b2a0f1197828d22abe8704072913868066136208c22afe0261c421f10d6b359a685b8005e41822eb3592e325f68"], 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 509.477750][T12013] overlayfs: workdir and upperdir must reside under the same mount [ 510.061131][T12028] overlayfs: workdir and upperdir must reside under the same mount 00:39:27 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) rmdir(0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 00:39:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000026000befffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff00000000"], 0x24}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r2, 0x0, 0x1ff) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/175, 0x5d) r3 = socket(0x0, 0x0, 0x0) bind$isdn(r3, &(0x7f00000000c0), 0x6) dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000380)={[0x1666c7a09d04a1f5, 0x4000, 0x0, 0xf000], 0x1}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440), 0xa) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='map_files\x00') getdents64(r5, &(0x7f0000000500)=""/175, 0x5d) getdents64(r5, &(0x7f0000000080)=""/143, 0x1e6) renameat2(r4, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:39:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000026000befffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff00000000"], 0x24}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r2, 0x0, 0x1ff) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/175, 0x5d) r3 = socket(0x0, 0x0, 0x0) bind$isdn(r3, &(0x7f00000000c0), 0x6) dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000380)={[0x1666c7a09d04a1f5, 0x4000, 0x0, 0xf000], 0x1}) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440), 0xa) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='map_files\x00') getdents64(r5, &(0x7f0000000500)=""/175, 0x5d) getdents64(r5, &(0x7f0000000080)=""/143, 0x1e6) renameat2(r4, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:39:27 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) rmdir(0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 00:39:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) [ 510.444656][ C1] net_ratelimit: 18 callbacks suppressed [ 510.444672][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 510.456188][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:39:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) [ 510.825163][T12042] bridge0: port 2(bridge_slave_1) entered disabled state [ 510.833644][T12042] bridge0: port 1(bridge_slave_0) entered disabled state 00:39:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0xf, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 00:39:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, 0x8) 00:39:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 00:39:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 00:39:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0xb) ftruncate(r2, 0x200004) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040), 0x4) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:39:28 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) rmdir(0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 00:39:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 00:39:29 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) rmdir(0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 00:39:29 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) rmdir(0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 511.789160][ T26] audit: type=1800 audit(1572827969.239:81): pid=12075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16753 res=0 00:39:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 00:39:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000000)='M', 0x1}], 0x1) 00:39:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 00:39:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x74, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x63, 0x0, &(0x7f00000000c0)) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 00:39:29 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) getpid() syz_open_dev$video(0x0, 0x0, 0x800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@delsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@remote}}, 0x28}}, 0x0) 00:39:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x0, 0x3}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)}], 0x1}, 0x0) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) sendfile(r0, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 00:39:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffd30}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 00:39:30 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) rmdir(0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 00:39:30 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) getpid() syz_open_dev$video(0x0, 0x0, 0x800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:30 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) getpid() syz_open_dev$video(0x0, 0x0, 0x800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 514.485566][T10741] device bridge_slave_1 left promiscuous mode [ 514.493579][T10741] bridge0: port 2(bridge_slave_1) entered disabled state [ 514.545612][T10741] device bridge_slave_0 left promiscuous mode [ 514.553624][T10741] bridge0: port 1(bridge_slave_0) entered disabled state [ 515.454986][T10741] device hsr_slave_0 left promiscuous mode [ 515.504784][T10741] device hsr_slave_1 left promiscuous mode [ 515.563198][T10741] team0 (unregistering): Port device team_slave_1 removed [ 515.574454][T10741] team0 (unregistering): Port device team_slave_0 removed [ 515.585416][T10741] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 515.620736][T10741] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 515.728866][T10741] bond0 (unregistering): Released all slaves [ 515.827391][T12128] IPVS: ftp: loaded support on port[0] = 21 [ 515.827403][T12125] IPVS: ftp: loaded support on port[0] = 21 [ 516.012334][T12125] chnl_net:caif_netlink_parms(): no params data found [ 516.093337][T12128] chnl_net:caif_netlink_parms(): no params data found [ 516.118964][T12125] bridge0: port 1(bridge_slave_0) entered blocking state [ 516.127007][T12125] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.139637][T12125] device bridge_slave_0 entered promiscuous mode [ 516.161746][T12125] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.170485][T12125] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.182588][T12125] device bridge_slave_1 entered promiscuous mode [ 516.248763][T12125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 516.261461][T12128] bridge0: port 1(bridge_slave_0) entered blocking state [ 516.271076][T12128] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.283638][T12128] device bridge_slave_0 entered promiscuous mode [ 516.295399][T12125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 516.305575][T12128] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.312721][T12128] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.321415][T12128] device bridge_slave_1 entered promiscuous mode [ 516.344094][T12125] team0: Port device team_slave_0 added [ 516.366720][T12128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 516.376996][T12125] team0: Port device team_slave_1 added [ 516.396234][T12128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 516.454671][T12125] device hsr_slave_0 entered promiscuous mode [ 516.545066][T12125] device hsr_slave_1 entered promiscuous mode [ 516.624739][T12125] debugfs: Directory 'hsr0' with parent '/' already present! [ 516.649790][T12128] team0: Port device team_slave_0 added [ 516.657290][T12128] team0: Port device team_slave_1 added [ 516.717059][T12128] device hsr_slave_0 entered promiscuous mode [ 516.765259][T12128] device hsr_slave_1 entered promiscuous mode [ 516.824744][T12128] debugfs: Directory 'hsr0' with parent '/' already present! [ 516.834008][T12125] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.841118][T12125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 516.848446][T12125] bridge0: port 1(bridge_slave_0) entered blocking state [ 516.855570][T12125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 516.871824][T10873] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.880200][T10873] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.950388][T12125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 516.975931][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 516.984472][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 517.001334][T12125] 8021q: adding VLAN 0 to HW filter on device team0 [ 517.024490][T12128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 517.036735][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 517.046104][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 517.055231][T11862] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.062411][T11862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 517.073133][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 517.082049][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 517.091001][T11862] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.098080][T11862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 517.113297][T10873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 517.121971][T10873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 517.134289][T12128] 8021q: adding VLAN 0 to HW filter on device team0 [ 517.146382][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 517.158798][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 517.167664][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 517.176535][T11862] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.183668][T11862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 517.192029][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 517.213673][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 517.223403][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 517.232848][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 517.242031][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 517.250874][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 517.259377][T11862] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.266450][T11862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 517.274635][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 517.283674][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 517.293234][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 517.310383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 517.319607][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 517.329441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 517.338216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 517.347054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 517.355843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 517.365579][T12125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 517.379480][T10873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 517.388480][T10873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 517.398259][T10873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 517.407795][T10873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 517.417771][T10873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 517.435158][ T7284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 517.443862][ T7284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 517.462359][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 517.471686][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 517.480612][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 517.488329][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 517.559157][T12128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 517.572022][T12125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 517.630725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 517.643039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 517.656771][T12128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 517.950030][T12141] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.958605][T12141] bridge0: port 1(bridge_slave_0) entered disabled state 00:39:35 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) getpid() syz_open_dev$video(0x0, 0x0, 0x800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffd30}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 00:39:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x0, 0x3}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)}], 0x1}, 0x0) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) sendfile(r0, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 00:39:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x0, 0x3}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)}], 0x1}, 0x0) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) sendfile(r0, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 00:39:35 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) getpid() syz_open_dev$video(0x0, 0x0, 0x800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffd30}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 00:39:36 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) getpid() syz_open_dev$video(0x0, 0x0, 0x800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:36 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) getpid() syz_open_dev$video(0x0, 0x0, 0x800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffd30}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 00:39:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffd30}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 00:39:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffd99, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0x7}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 00:39:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffd30}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 00:39:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14) [ 519.479718][T12174] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:39:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x0, 0x3}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)}], 0x1}, 0x0) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) sendfile(r0, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 519.566652][T12180] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:39:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000280)="d1da6d68e3819024bf4e3f284d07dfe4", 0x10, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 519.886491][T10741] device bridge_slave_1 left promiscuous mode [ 519.892789][T10741] bridge0: port 2(bridge_slave_1) entered disabled state [ 520.003630][T10741] device bridge_slave_0 left promiscuous mode [ 520.027057][T10741] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.255225][T10741] device hsr_slave_0 left promiscuous mode [ 521.334720][T10741] device hsr_slave_1 left promiscuous mode [ 521.382774][T10741] team0 (unregistering): Port device team_slave_1 removed [ 521.394331][T10741] team0 (unregistering): Port device team_slave_0 removed [ 521.405522][T10741] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 521.470401][T10741] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 521.543450][T10741] bond0 (unregistering): Released all slaves [ 521.946075][T12202] IPVS: ftp: loaded support on port[0] = 21 [ 522.062232][T12202] chnl_net:caif_netlink_parms(): no params data found [ 522.110297][T12202] bridge0: port 1(bridge_slave_0) entered blocking state [ 522.122576][T12202] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.132695][T12202] device bridge_slave_0 entered promiscuous mode [ 522.146465][T12202] bridge0: port 2(bridge_slave_1) entered blocking state [ 522.153560][T12202] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.166684][T12202] device bridge_slave_1 entered promiscuous mode [ 522.198752][T12202] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 522.228764][T12202] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 522.278691][T12202] team0: Port device team_slave_0 added [ 522.288267][T12202] team0: Port device team_slave_1 added [ 522.373695][T12202] device hsr_slave_0 entered promiscuous mode [ 522.435072][T12202] device hsr_slave_1 entered promiscuous mode [ 522.484726][T12202] debugfs: Directory 'hsr0' with parent '/' already present! [ 522.502371][T12202] bridge0: port 2(bridge_slave_1) entered blocking state [ 522.509469][T12202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 522.516971][T12202] bridge0: port 1(bridge_slave_0) entered blocking state [ 522.524054][T12202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 522.569262][T12202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 522.584956][ T7284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 522.594380][ T7284] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.603023][ T7284] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.626635][T12202] 8021q: adding VLAN 0 to HW filter on device team0 [ 522.640110][ T7284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 522.648969][ T7284] bridge0: port 1(bridge_slave_0) entered blocking state [ 522.656047][ T7284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 522.667872][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 522.676912][ T3028] bridge0: port 2(bridge_slave_1) entered blocking state [ 522.683945][ T3028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 522.698690][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 522.709732][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 522.731723][T12202] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 522.742506][T12202] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 522.756200][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 522.765924][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 522.775749][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 522.785430][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 522.795087][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 522.803627][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 522.812401][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 522.820946][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 522.830129][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 522.838490][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 522.856573][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 522.864023][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 522.875360][T12202] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 523.865280][T10741] device bridge_slave_1 left promiscuous mode [ 523.871538][T10741] bridge0: port 2(bridge_slave_1) entered disabled state [ 523.925291][T10741] device bridge_slave_0 left promiscuous mode [ 523.931698][T10741] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.744984][T10741] device hsr_slave_0 left promiscuous mode [ 524.784783][T10741] device hsr_slave_1 left promiscuous mode [ 524.855013][T10741] team0 (unregistering): Port device team_slave_1 removed [ 524.867714][T10741] team0 (unregistering): Port device team_slave_0 removed [ 524.878922][T10741] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 524.940685][T10741] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 525.024947][T10741] bond0 (unregistering): Released all slaves 00:39:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x0, 0x3}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)}], 0x1}, 0x0) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) sendfile(r0, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 00:39:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x0, 0x3}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)}], 0x1}, 0x0) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) sendfile(r0, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 00:39:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffd30}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 00:39:43 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 00:39:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xfff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)) 00:39:43 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @string=&(0x7f0000000180)}}) 00:39:43 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 00:39:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:39:43 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) [ 526.532538][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:39:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 527.247170][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:39:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x0, 0x3}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000480)}], 0x1}, 0x0) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) sendfile(r0, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 00:39:52 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 00:39:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 535.291480][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:39:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 535.688679][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:39:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:39:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 536.690978][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:39:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:39:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:39:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:59 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:39:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:39:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 542.629792][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 542.686612][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 542.711711][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 542.731661][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 542.777642][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:40:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:40:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:40:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:40:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:40:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 543.973468][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 544.173742][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 544.219346][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 544.228965][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:40:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:40:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 545.062434][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:40:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x400000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r5, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fstat(r8, &(0x7f0000000d00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 545.536459][T12349] 9pnet: bogus RWRITE count (2 > 1) [ 545.805747][T12349] 9pnet: bogus RWRITE count (2 > 1) 00:40:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:40:09 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:40:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:40:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:40:09 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0x0, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="c8290000000000007311"], 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:40:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x400000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r5, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fstat(r8, &(0x7f0000000d00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 551.882597][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 552.047130][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 552.211612][T12362] 9pnet: bogus RWRITE count (2 > 1) 00:40:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x400000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r5, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fstat(r8, &(0x7f0000000d00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 00:40:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x400000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r5, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fstat(r8, &(0x7f0000000d00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 00:40:10 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0x0, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="c8290000000000007311"], 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 553.072092][T12374] 9pnet: bogus RWRITE count (2 > 1) 00:40:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x400000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r5, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fstat(r8, &(0x7f0000000d00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 00:40:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x400000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r5, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fstat(r8, &(0x7f0000000d00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 553.281229][T12381] 9pnet: bogus RWRITE count (2 > 1) [ 553.449630][T12392] 9pnet: bogus RWRITE count (2 > 1) [ 553.487761][T12391] 9pnet: bogus RWRITE count (2 > 1) 00:40:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x400000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r5, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fstat(r8, &(0x7f0000000d00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 553.728683][T12394] 9pnet: bogus RWRITE count (2 > 1) 00:40:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:40:16 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0x0, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="c8290000000000007311"], 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:40:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x400000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r5, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fstat(r8, &(0x7f0000000d00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 00:40:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x400000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r5, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fstat(r8, &(0x7f0000000d00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 00:40:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x400000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r5, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fstat(r8, &(0x7f0000000d00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 00:40:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x400000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r5, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fstat(r8, &(0x7f0000000d00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 559.454247][T12413] 9pnet: bogus RWRITE count (2 > 1) [ 559.455436][T12414] 9pnet: bogus RWRITE count (2 > 1) [ 559.504967][T12415] 9pnet: bogus RWRITE count (2 > 1) 00:40:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x400000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r5, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fstat(r8, &(0x7f0000000d00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 00:40:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}, 0x17}], 0x11, 0x0, 0x0) 00:40:17 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0x0, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="c8290000000000007311"], 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:40:17 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov 1) 00:40:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x400000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r5, 0x401) geteuid() fcntl$getownex(r4, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fstat(r8, &(0x7f0000000d00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 00:40:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}, 0x17}], 0x11, 0x0, 0x0) [ 560.557139][T12437] 9pnet: bogus RWRITE count (2 > 1) 00:40:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x4, &(0x7f0000000080)) 00:40:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}, 0x17}], 0x11, 0x0, 0x0) 00:40:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x2284, &(0x7f0000000100)=0x3) 00:40:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') exit(0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/253, 0xfd}], 0x1, 0x0) 00:40:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000010000107000000000000000003000000a52525bf039c87a1ca000100003a66e53c151d1448d2fdd9a72eaf8c3ce17590ad0f2e0de3124ff94c919f93f70b53e9daccf813f9297f1460d5ccdb1c5a0285b8410919dfb994bb585fe70ba350ac418a303f3cda5d6f37cbaefa8653f8fd1d449fe1ca685def9d1321a03dcab569098c27dfe157da1c1c21793f6f1a29e437c0395ce99ad98b1fac0a2fc02a5aa3662654d034ea1d399b8a117aa4da85049ae2151f7b894c06f6ccad90024daf982c9edf6a369ca5"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) 00:40:23 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ustat(0x1, &(0x7f0000001340)) 00:40:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 00:40:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 00:40:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 00:40:30 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) 00:40:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 00:40:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 00:40:31 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) 00:40:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendfile(r2, r1, 0x0, 0x10d) 00:40:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 00:40:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 00:40:31 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) 00:40:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 00:40:39 executing program 3: socket$kcm(0x10, 0x0, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002c00)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/132, 0x84}, {&(0x7f0000001380)=""/4096, 0x1000}], 0x2}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{&(0x7f0000000c00)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000c80)=""/104, 0x68}, {&(0x7f0000000d00)=""/212, 0xd4}], 0x2, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002400)=[{&(0x7f0000000f40)=""/151, 0x97}, {&(0x7f0000001000)=""/45, 0x2d}, {&(0x7f0000001040)=""/95, 0x5f}, {&(0x7f00000010c0)=""/30, 0x1e}, {&(0x7f0000001100)=""/188, 0xbc}, {&(0x7f00000011c0)=""/37, 0x25}, {&(0x7f0000001200)=""/187, 0xbb}, {&(0x7f0000002380)=""/77, 0x4d}], 0x8, &(0x7f0000002480)=""/105, 0x69}, 0x4}, {{&(0x7f0000002500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002580)=""/28, 0x1c}, {&(0x7f00000025c0)=""/229, 0xe5}, {&(0x7f00000027c0)=""/219, 0xdb}, {&(0x7f00000028c0)=""/77, 0x4d}, {&(0x7f0000002940)=""/36, 0x24}, {&(0x7f0000002980)=""/250, 0xfa}], 0x6, &(0x7f0000002b00)=""/245, 0xf5}, 0x8}], 0x5, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r5, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:40:39 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:40:39 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x2, 0x4) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, 0x0) 00:40:39 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) 00:40:39 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000240)={0x7220000, 0x2, 0x2, [], &(0x7f0000000180)={0x990971, 0x0, [], @string=&(0x7f0000000140)=0x4}}) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x8, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 582.191887][ T26] audit: type=1800 audit(1572828039.639:82): pid=12572 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=17262 res=0 00:40:39 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x2, 0x4) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, 0x0) 00:40:40 executing program 3: socket$kcm(0x10, 0x0, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002c00)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/132, 0x84}, {&(0x7f0000001380)=""/4096, 0x1000}], 0x2}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{&(0x7f0000000c00)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000c80)=""/104, 0x68}, {&(0x7f0000000d00)=""/212, 0xd4}], 0x2, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002400)=[{&(0x7f0000000f40)=""/151, 0x97}, {&(0x7f0000001000)=""/45, 0x2d}, {&(0x7f0000001040)=""/95, 0x5f}, {&(0x7f00000010c0)=""/30, 0x1e}, {&(0x7f0000001100)=""/188, 0xbc}, {&(0x7f00000011c0)=""/37, 0x25}, {&(0x7f0000001200)=""/187, 0xbb}, {&(0x7f0000002380)=""/77, 0x4d}], 0x8, &(0x7f0000002480)=""/105, 0x69}, 0x4}, {{&(0x7f0000002500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002580)=""/28, 0x1c}, {&(0x7f00000025c0)=""/229, 0xe5}, {&(0x7f00000027c0)=""/219, 0xdb}, {&(0x7f00000028c0)=""/77, 0x4d}, {&(0x7f0000002940)=""/36, 0x24}, {&(0x7f0000002980)=""/250, 0xfa}], 0x6, &(0x7f0000002b00)=""/245, 0xf5}, 0x8}], 0x5, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r5, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:40:40 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000240)={0x7220000, 0x2, 0x2, [], &(0x7f0000000180)={0x990971, 0x0, [], @string=&(0x7f0000000140)=0x4}}) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x8, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 00:40:40 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 582.990473][T12597] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:40:40 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000240)={0x7220000, 0x2, 0x2, [], &(0x7f0000000180)={0x990971, 0x0, [], @string=&(0x7f0000000140)=0x4}}) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x8, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 583.033593][T12597] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 00:40:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 00:40:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x2, 0x4) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, 0x0) 00:40:45 executing program 2: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000021ff0)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff038}, {0x6}]}, 0x10) 00:40:45 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000240)={0x7220000, 0x2, 0x2, [], &(0x7f0000000180)={0x990971, 0x0, [], @string=&(0x7f0000000140)=0x4}}) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x8, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 00:40:45 executing program 3: socket$kcm(0x10, 0x0, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002c00)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/132, 0x84}, {&(0x7f0000001380)=""/4096, 0x1000}], 0x2}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{&(0x7f0000000c00)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000c80)=""/104, 0x68}, {&(0x7f0000000d00)=""/212, 0xd4}], 0x2, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002400)=[{&(0x7f0000000f40)=""/151, 0x97}, {&(0x7f0000001000)=""/45, 0x2d}, {&(0x7f0000001040)=""/95, 0x5f}, {&(0x7f00000010c0)=""/30, 0x1e}, {&(0x7f0000001100)=""/188, 0xbc}, {&(0x7f00000011c0)=""/37, 0x25}, {&(0x7f0000001200)=""/187, 0xbb}, {&(0x7f0000002380)=""/77, 0x4d}], 0x8, &(0x7f0000002480)=""/105, 0x69}, 0x4}, {{&(0x7f0000002500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002580)=""/28, 0x1c}, {&(0x7f00000025c0)=""/229, 0xe5}, {&(0x7f00000027c0)=""/219, 0xdb}, {&(0x7f00000028c0)=""/77, 0x4d}, {&(0x7f0000002940)=""/36, 0x24}, {&(0x7f0000002980)=""/250, 0xfa}], 0x6, &(0x7f0000002b00)=""/245, 0xf5}, 0x8}], 0x5, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r5, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:40:45 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:40:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[], 0xfffffd56) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x1ffffd, 0x0) [ 588.309954][T12622] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 588.332584][T12622] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 00:40:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "38f413c1353d967b4ea67d9d67f088b6"}) 00:40:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x2, 0x4) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, 0x0) 00:40:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00?\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:46 executing program 3: socket$kcm(0x10, 0x0, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002c00)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/132, 0x84}, {&(0x7f0000001380)=""/4096, 0x1000}], 0x2}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{&(0x7f0000000c00)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000c80)=""/104, 0x68}, {&(0x7f0000000d00)=""/212, 0xd4}], 0x2, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002400)=[{&(0x7f0000000f40)=""/151, 0x97}, {&(0x7f0000001000)=""/45, 0x2d}, {&(0x7f0000001040)=""/95, 0x5f}, {&(0x7f00000010c0)=""/30, 0x1e}, {&(0x7f0000001100)=""/188, 0xbc}, {&(0x7f00000011c0)=""/37, 0x25}, {&(0x7f0000001200)=""/187, 0xbb}, {&(0x7f0000002380)=""/77, 0x4d}], 0x8, &(0x7f0000002480)=""/105, 0x69}, 0x4}, {{&(0x7f0000002500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002580)=""/28, 0x1c}, {&(0x7f00000025c0)=""/229, 0xe5}, {&(0x7f00000027c0)=""/219, 0xdb}, {&(0x7f00000028c0)=""/77, 0x4d}, {&(0x7f0000002940)=""/36, 0x24}, {&(0x7f0000002980)=""/250, 0xfa}], 0x6, &(0x7f0000002b00)=""/245, 0xf5}, 0x8}], 0x5, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r5, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:40:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00?\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:51 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:40:51 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:40:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x7a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:40:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00?\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[], 0xfffffd56) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x1ffffd, 0x0) 00:40:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x3ffe, 0x4) sendto$inet6(r2, 0x0, 0xffffffffffffffad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r2, &(0x7f0000005c80)=[{{&(0x7f0000000140)=@nl=@unspec, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff10}}], 0x16a, 0x2000, 0x0) [ 594.588719][T12660] tty_tiocsserial: 'syz-executor.1' is using deprecated serial flags (with no effect): 00000700 [ 594.632893][T12665] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 594.667365][T12667] tty_tiocsserial: 'syz-executor.1' is using deprecated serial flags (with no effect): 00000700 00:40:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00?\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 594.674859][T12665] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 00:40:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x7a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:40:52 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffd32, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0)=0x8001, 0x4) r2 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000500)='./bus\x00', 0x0) [ 595.013017][T12675] tty_tiocsserial: 'syz-executor.1' is using deprecated serial flags (with no effect): 00000700 00:40:52 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4001) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x90, 0x80, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c01", @ANYRES16=0x0, @ANYBLOB="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"/294], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x11) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='bond_slave_1\x00', 0xd, &(0x7f0000000180)='cpuset^\x00') [ 595.109570][T12679] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:40:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x7a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 595.364097][T12687] tty_tiocsserial: 'syz-executor.1' is using deprecated serial flags (with no effect): 00000700 00:40:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[], 0xfffffd56) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x1ffffd, 0x0) 00:40:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x21, &(0x7f00000003c0)={0x0, @dev}, &(0x7f00000001c0)=0x10000028a) 00:40:52 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffd32, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0)=0x8001, 0x4) r2 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000500)='./bus\x00', 0x0) 00:40:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x7a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:40:53 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4001) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x90, 0x80, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c01", @ANYRES16=0x0, @ANYBLOB="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"/294], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x11) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='bond_slave_1\x00', 0xd, &(0x7f0000000180)='cpuset^\x00') 00:40:53 executing program 0: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) [ 595.825571][T12704] tty_tiocsserial: 'syz-executor.1' is using deprecated serial flags (with no effect): 00000700 [ 596.044616][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 596.050438][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 596.397480][ T26] audit: type=1800 audit(1572828053.849:83): pid=12718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16961 res=0 00:40:59 executing program 4: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 00:40:59 executing program 0: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 00:40:59 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffd32, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0)=0x8001, 0x4) r2 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000500)='./bus\x00', 0x0) 00:40:59 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 00:40:59 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4001) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x90, 0x80, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c01", @ANYRES16=0x0, @ANYBLOB="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"/294], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x11) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='bond_slave_1\x00', 0xd, &(0x7f0000000180)='cpuset^\x00') 00:40:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[], 0xfffffd56) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x1ffffd, 0x0) [ 601.942030][T12729] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 601.959707][T12729] EXT4-fs (loop1): #clusters per group too big: 16384 00:40:59 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4001) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x90, 0x80, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c01", @ANYRES16=0x0, @ANYBLOB="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"/294], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x11) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='bond_slave_1\x00', 0xd, &(0x7f0000000180)='cpuset^\x00') 00:40:59 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 602.284643][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 602.290485][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:40:59 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffd32, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0)=0x8001, 0x4) r2 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000500)='./bus\x00', 0x0) 00:41:00 executing program 3: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) [ 602.606156][T12747] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 602.631149][T12747] EXT4-fs (loop1): #clusters per group too big: 16384 00:41:00 executing program 0: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 00:41:00 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="ae", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') keyctl$link(0x8, r0, r1) [ 603.004679][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 603.010544][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 603.016402][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 603.022262][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 603.028142][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 603.036292][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 603.245867][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 603.251727][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 608.524674][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 608.530527][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 608.844645][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 608.850874][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 609.244650][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 609.250826][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 609.256849][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 609.262837][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 609.268942][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 609.274949][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:41:09 executing program 4: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 00:41:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f00000000c0)=@null) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r5, 0x0, 0x1) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000000c0)=0x10, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_getneigh={0x38, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x44a04, 0x40}, [@IFLA_IFALIASn={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'yam0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x6020) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r7, r8, 0x0, 0x8607) 00:41:09 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 00:41:09 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="ae", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') keyctl$link(0x8, r0, r1) 00:41:10 executing program 3: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 00:41:10 executing program 0: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 00:41:10 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="ae", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') keyctl$link(0x8, r0, r1) 00:41:10 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="ae", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') keyctl$link(0x8, r0, r1) [ 613.014529][T12789] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 613.023684][T12789] EXT4-fs (loop1): #clusters per group too big: 16384 00:41:10 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 00:41:10 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 00:41:11 executing program 3: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) [ 613.654955][ C0] net_ratelimit: 24 callbacks suppressed [ 613.655040][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 613.666977][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:41:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) [ 613.858448][T12820] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 613.958943][T12826] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 614.083304][T12815] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 614.110618][T12815] EXT4-fs (loop1): #clusters per group too big: 16384 [ 615.084651][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 615.090539][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 615.484630][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 615.490753][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 615.496542][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 615.502301][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 615.508229][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 615.513959][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 618.924686][ C0] net_ratelimit: 14 callbacks suppressed [ 618.924701][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 618.936273][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 619.244618][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 619.250719][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 619.644654][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 619.650518][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 619.656329][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 619.662100][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 619.667989][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 619.673795][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:41:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f00000000c0)=@null) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r5, 0x0, 0x1) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000000c0)=0x10, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_getneigh={0x38, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x44a04, 0x40}, [@IFLA_IFALIASn={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'yam0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x6020) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r7, r8, 0x0, 0x8607) 00:41:17 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 00:41:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f00000000c0)=@null) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r5, 0x0, 0x1) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000000c0)=0x10, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_getneigh={0x38, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x44a04, 0x40}, [@IFLA_IFALIASn={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'yam0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x6020) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r7, r8, 0x0, 0x8607) 00:41:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f00000000c0)=@null) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r5, 0x0, 0x1) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000000c0)=0x10, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_getneigh={0x38, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x44a04, 0x40}, [@IFLA_IFALIASn={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'yam0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x6020) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r7, r8, 0x0, 0x8607) 00:41:17 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='iso9660\x00', 0x0, 0x0) 00:41:17 executing program 4: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) [ 620.566280][ T2492] blk_update_request: I/O error, dev loop7, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 620.590028][T12849] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 00:41:18 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 00:41:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f00000000c0)=@null) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r5, 0x0, 0x1) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000000c0)=0x10, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_getneigh={0x38, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x44a04, 0x40}, [@IFLA_IFALIASn={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'yam0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x6020) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r7, r8, 0x0, 0x8607) 00:41:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f00000000c0)=@null) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r5, 0x0, 0x1) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000000c0)=0x10, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_getneigh={0x38, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x44a04, 0x40}, [@IFLA_IFALIASn={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'yam0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x6020) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r7, r8, 0x0, 0x8607) 00:41:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f00000000c0)=@null) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r5, 0x0, 0x1) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000000c0)=0x10, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_getneigh={0x38, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x44a04, 0x40}, [@IFLA_IFALIASn={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'yam0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x6020) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r7, r8, 0x0, 0x8607) 00:41:19 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 00:41:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f00000000c0)=@null) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r5, 0x0, 0x1) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000000c0)=0x10, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_getneigh={0x38, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x44a04, 0x40}, [@IFLA_IFALIASn={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'yam0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x6020) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r7, r8, 0x0, 0x8607) [ 627.244621][ C0] net_ratelimit: 14 callbacks suppressed [ 627.244636][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 627.256089][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 627.564614][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 627.570734][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 627.964981][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 627.970793][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 627.976634][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 627.982379][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 627.988178][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 627.993925][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:41:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r3 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) truncate(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 00:41:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f00000000c0)=@null) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r5, 0x0, 0x1) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000000c0)=0x10, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_getneigh={0x38, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x44a04, 0x40}, [@IFLA_IFALIASn={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'yam0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x6020) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r7, r8, 0x0, 0x8607) 00:41:26 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 00:41:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f00000000c0)=@null) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r5, 0x0, 0x1) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000000c0)=0x10, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_getneigh={0x38, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x44a04, 0x40}, [@IFLA_IFALIASn={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'yam0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x6020) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r7, r8, 0x0, 0x8607) 00:41:26 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 00:41:26 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 00:41:26 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 00:41:27 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 00:41:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x8c, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="9b71c6bcfef2e3e3e956bdaf72eaf332"}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x8c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 00:41:27 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 00:41:27 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 630.131021][T12911] device nr0 entered promiscuous mode 00:41:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) [ 631.141541][T12926] device nr0 entered promiscuous mode 00:41:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffff028}, {0x80000006}]}, 0x10) 00:41:35 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 00:41:35 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000007c0)=[{&(0x7f0000000240)='\r', 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca3de6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 00:41:35 executing program 3: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) mkdir(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020003) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0xd000, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x8000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x101041, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a8000000"], 0x1}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) poll(&(0x7f0000000300)=[{r0}, {}, {r3}, {}, {r0, 0xcc8494d39cc56bb1}, {0xffffffffffffffff, 0x1}], 0x6, 0x0) lseek(r1, 0x19, 0x3) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, {0x0, @in6={{0xa, 0x0, 0x6, @empty}}, 0x0, 0x10001, 0x0, 0x0, 0x7f}}, 0x0) 00:41:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x8c, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="9b71c6bcfef2e3e3e956bdaf72eaf332"}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x8c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 00:41:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x8c, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="9b71c6bcfef2e3e3e956bdaf72eaf332"}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x8c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') [ 638.604622][ C0] net_ratelimit: 10 callbacks suppressed [ 638.604640][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 638.616157][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:41:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x8c, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="9b71c6bcfef2e3e3e956bdaf72eaf332"}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x8c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 00:41:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="c4009534e99d1bec94ba5ab36139a3df31ae", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x1) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r6, 0xd0f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xda79}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r6, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) 00:41:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x8c, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="9b71c6bcfef2e3e3e956bdaf72eaf332"}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x8c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 00:41:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) dup3(r2, r1, 0x0) [ 639.064778][ T26] audit: type=1804 audit(1572828096.519:84): pid=12967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir044380636/syzkaller.yIPMMj/43/file0" dev="sda1" ino=16658 res=1 [ 639.210112][ T26] audit: type=1800 audit(1572828096.549:85): pid=12967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16658 res=0 00:41:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x8c, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="9b71c6bcfef2e3e3e956bdaf72eaf332"}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x8c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 00:41:37 executing program 3: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) mkdir(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020003) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0xd000, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x8000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x101041, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a8000000"], 0x1}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) poll(&(0x7f0000000300)=[{r0}, {}, {r3}, {}, {r0, 0xcc8494d39cc56bb1}, {0xffffffffffffffff, 0x1}], 0x6, 0x0) lseek(r1, 0x19, 0x3) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, {0x0, @in6={{0xa, 0x0, 0x6, @empty}}, 0x0, 0x10001, 0x0, 0x0, 0x7f}}, 0x0) 00:41:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x8c, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="9b71c6bcfef2e3e3e956bdaf72eaf332"}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x8c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 00:41:37 executing program 0: setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000008c0), 0x4) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b29cded00c4853d5a731e9df7a2a7920956a42c26c5ba1bcef35af6678e7ce164f9c3ae701f82068dfa5862e12e7b347cd1bc32b8c1bd664debcb0907be346766425487c99fa1a983f7a03113c06faf8152c333e2a4d2a9f94c26e3e940f53c94287c345e24cf842f3e7dd31004d4c072bf11b1b6b69f4a73df9899c379368aac073c9056814555e31f23364225519da6c52fc20955d03270c5d7006d522262355b0c000891ce502b8865725682f94d28b4a1b023057e775992718c8ef52d460a524714fd8ecdc24ebc48867", 0xcc}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 639.855974][ T26] audit: type=1800 audit(1572828097.309:86): pid=12967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16658 res=0 [ 639.890642][T13003] device nr0 entered promiscuous mode 00:41:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="c4009534e99d1bec94ba5ab36139a3df31ae", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x1) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r6, 0xd0f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xda79}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r6, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) [ 640.405532][ T26] audit: type=1804 audit(1572828097.859:87): pid=13012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir044380636/syzkaller.yIPMMj/44/file0" dev="sda1" ino=16658 res=1 00:41:37 executing program 0: setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000008c0), 0x4) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b29cded00c4853d5a731e9df7a2a7920956a42c26c5ba1bcef35af6678e7ce164f9c3ae701f82068dfa5862e12e7b347cd1bc32b8c1bd664debcb0907be346766425487c99fa1a983f7a03113c06faf8152c333e2a4d2a9f94c26e3e940f53c94287c345e24cf842f3e7dd31004d4c072bf11b1b6b69f4a73df9899c379368aac073c9056814555e31f23364225519da6c52fc20955d03270c5d7006d522262355b0c000891ce502b8865725682f94d28b4a1b023057e775992718c8ef52d460a524714fd8ecdc24ebc48867", 0xcc}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 640.502954][ T26] audit: type=1800 audit(1572828097.859:88): pid=13012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16658 res=0 [ 640.581192][ T26] audit: type=1804 audit(1572828097.909:89): pid=13011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir044380636/syzkaller.yIPMMj/44/file0" dev="sda1" ino=16658 res=1 00:41:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x8c, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="9b71c6bcfef2e3e3e956bdaf72eaf332"}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x8c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 00:41:47 executing program 3: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) mkdir(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020003) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0xd000, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x8000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x101041, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a8000000"], 0x1}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) poll(&(0x7f0000000300)=[{r0}, {}, {r3}, {}, {r0, 0xcc8494d39cc56bb1}, {0xffffffffffffffff, 0x1}], 0x6, 0x0) lseek(r1, 0x19, 0x3) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, {0x0, @in6={{0xa, 0x0, 0x6, @empty}}, 0x0, 0x10001, 0x0, 0x0, 0x7f}}, 0x0) 00:41:47 executing program 0: setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000008c0), 0x4) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b29cded00c4853d5a731e9df7a2a7920956a42c26c5ba1bcef35af6678e7ce164f9c3ae701f82068dfa5862e12e7b347cd1bc32b8c1bd664debcb0907be346766425487c99fa1a983f7a03113c06faf8152c333e2a4d2a9f94c26e3e940f53c94287c345e24cf842f3e7dd31004d4c072bf11b1b6b69f4a73df9899c379368aac073c9056814555e31f23364225519da6c52fc20955d03270c5d7006d522262355b0c000891ce502b8865725682f94d28b4a1b023057e775992718c8ef52d460a524714fd8ecdc24ebc48867", 0xcc}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 00:41:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x8c, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="9b71c6bcfef2e3e3e956bdaf72eaf332"}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x8c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 00:41:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="c4009534e99d1bec94ba5ab36139a3df31ae", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x1) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r6, 0xd0f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xda79}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r6, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) 00:41:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="c4009534e99d1bec94ba5ab36139a3df31ae", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x1) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r6, 0xd0f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xda79}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r6, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) [ 650.109380][ T26] audit: type=1804 audit(1572828107.559:90): pid=13036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir044380636/syzkaller.yIPMMj/45/file0" dev="sda1" ino=16521 res=1 [ 650.187896][ T26] audit: type=1800 audit(1572828107.589:91): pid=13036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16521 res=0 [ 650.240668][ T26] audit: type=1804 audit(1572828107.589:92): pid=13027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir044380636/syzkaller.yIPMMj/45/file0" dev="sda1" ino=16521 res=1 [ 650.271373][T13035] device nr0 entered promiscuous mode [ 650.390141][ T26] audit: type=1804 audit(1572828107.679:93): pid=13039 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir202469416/syzkaller.YJ7KOB/208/file0" dev="sda1" ino=16706 res=1 [ 650.506207][ T26] audit: type=1800 audit(1572828107.679:94): pid=13039 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16706 res=0 00:41:48 executing program 0: setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000008c0), 0x4) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b29cded00c4853d5a731e9df7a2a7920956a42c26c5ba1bcef35af6678e7ce164f9c3ae701f82068dfa5862e12e7b347cd1bc32b8c1bd664debcb0907be346766425487c99fa1a983f7a03113c06faf8152c333e2a4d2a9f94c26e3e940f53c94287c345e24cf842f3e7dd31004d4c072bf11b1b6b69f4a73df9899c379368aac073c9056814555e31f23364225519da6c52fc20955d03270c5d7006d522262355b0c000891ce502b8865725682f94d28b4a1b023057e775992718c8ef52d460a524714fd8ecdc24ebc48867", 0xcc}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 00:41:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="c4009534e99d1bec94ba5ab36139a3df31ae", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x1) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r6, 0xd0f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xda79}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r6, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) 00:41:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="c4009534e99d1bec94ba5ab36139a3df31ae", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x1) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r6, 0xd0f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xda79}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r6, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) 00:41:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="c4009534e99d1bec94ba5ab36139a3df31ae", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x1) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r6, 0xd0f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xda79}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r6, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) [ 651.382038][ T26] audit: type=1804 audit(1572828108.829:95): pid=13056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir044380636/syzkaller.yIPMMj/46/file0" dev="sda1" ino=16540 res=1 [ 651.497915][ T26] audit: type=1800 audit(1572828108.869:96): pid=13056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16540 res=0 00:41:49 executing program 3: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) mkdir(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020003) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0xd000, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x8000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x101041, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a8000000"], 0x1}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) poll(&(0x7f0000000300)=[{r0}, {}, {r3}, {}, {r0, 0xcc8494d39cc56bb1}, {0xffffffffffffffff, 0x1}], 0x6, 0x0) lseek(r1, 0x19, 0x3) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, {0x0, @in6={{0xa, 0x0, 0x6, @empty}}, 0x0, 0x10001, 0x0, 0x0, 0x7f}}, 0x0) [ 651.576189][ T26] audit: type=1804 audit(1572828108.869:97): pid=13054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir044380636/syzkaller.yIPMMj/46/file0" dev="sda1" ino=16540 res=1 [ 651.690162][ T26] audit: type=1804 audit(1572828108.869:98): pid=13053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir202469416/syzkaller.YJ7KOB/209/file0" dev="sda1" ino=16538 res=1 [ 651.757243][ T26] audit: type=1800 audit(1572828108.869:99): pid=13053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16538 res=0 00:41:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="c4009534e99d1bec94ba5ab36139a3df31ae", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x1) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r6, 0xd0f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xda79}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r6, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) 00:41:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x8c, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="9b71c6bcfef2e3e3e956bdaf72eaf332"}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x8c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 00:41:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="c4009534e99d1bec94ba5ab36139a3df31ae", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x1) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r6, 0xd0f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xda79}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r6, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) 00:41:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="c4009534e99d1bec94ba5ab36139a3df31ae", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x1) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r6, 0xd0f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xda79}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r6, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) 00:41:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0x8) 00:41:56 executing program 3: r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setpriority(0x1, r0, 0x0) 00:41:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="c4009534e99d1bec94ba5ab36139a3df31ae", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x1) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r6, 0xd0f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xda79}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r6, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) 00:41:56 executing program 2: ftruncate(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 659.515422][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 659.515458][ T26] audit: type=1804 audit(1572828116.969:104): pid=13102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir332309706/syzkaller.WyGUBI/206/file0" dev="sda1" ino=16753 res=1 00:41:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r5}) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r9, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r12, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r13, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r9, @ANYRES64=r10, @ANYRESHEX=r13], &(0x7f000095dffc)=0x6) r14 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r14, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r15 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r15, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r15, &(0x7f0000000100), 0x5bd, 0x0) r16 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r16, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r15, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r17, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x5}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) [ 659.613274][ T26] audit: type=1800 audit(1572828116.969:105): pid=13102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16753 res=0 [ 659.645587][ T26] audit: type=1804 audit(1572828116.969:106): pid=13103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir202469416/syzkaller.YJ7KOB/210/file0" dev="sda1" ino=16769 res=1 [ 659.671256][ T26] audit: type=1800 audit(1572828116.969:107): pid=13103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16769 res=0 [ 659.708204][ T26] audit: type=1804 audit(1572828116.969:108): pid=13093 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir332309706/syzkaller.WyGUBI/206/file0" dev="sda1" ino=16753 res=1 [ 659.763161][ T26] audit: type=1804 audit(1572828116.969:109): pid=13099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir202469416/syzkaller.YJ7KOB/210/file0" dev="sda1" ino=16769 res=1 [ 659.780071][T13110] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 659.808807][T13110] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 659.838577][T13110] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 660.004746][ C0] ================================================================== [ 660.012864][ C0] BUG: KCSAN: data-race in inet_putpeer / inet_putpeer [ 660.020461][ C0] [ 660.022770][ C0] write to 0xffff8880a5666810 of 4 bytes by interrupt on cpu 1: [ 660.030378][ C0] inet_putpeer+0x37/0xa0 [ 660.034700][ C0] ip4_frag_free+0x3d/0x50 [ 660.039102][ C0] inet_frag_destroy_rcu+0x58/0x80 [ 660.044189][ C0] rcu_do_batch+0x256/0x5b0 [ 660.048676][ C0] rcu_core+0x369/0x4d0 [ 660.052809][ C0] rcu_core_si+0x12/0x20 [ 660.057042][ C0] __do_softirq+0x115/0x33f [ 660.061530][ C0] run_ksoftirqd+0x46/0x60 [ 660.065934][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 660.070847][ C0] kthread+0x1d4/0x200 [ 660.074892][ C0] ret_from_fork+0x1f/0x30 [ 660.079275][ C0] [ 660.081598][ C0] write to 0xffff8880a5666810 of 4 bytes by interrupt on cpu 0: [ 660.089216][ C0] inet_putpeer+0x37/0xa0 [ 660.093541][ C0] ip4_frag_free+0x3d/0x50 [ 660.097943][ C0] inet_frag_destroy_rcu+0x58/0x80 [ 660.103029][ C0] rcu_do_batch+0x256/0x5b0 [ 660.107518][ C0] rcu_core+0x369/0x4d0 [ 660.111655][ C0] rcu_core_si+0x12/0x20 [ 660.115885][ C0] __do_softirq+0x115/0x33f [ 660.120378][ C0] run_ksoftirqd+0x46/0x60 [ 660.124771][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 660.129687][ C0] kthread+0x1d4/0x200 [ 660.133739][ C0] ret_from_fork+0x1f/0x30 [ 660.138138][ C0] [ 660.140444][ C0] Reported by Kernel Concurrency Sanitizer on: [ 660.146579][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.4.0-rc3+ #0 [ 660.153832][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 660.163865][ C0] ================================================================== [ 660.171927][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 660.178516][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.4.0-rc3+ #0 [ 660.186733][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 660.196778][ C0] Call Trace: [ 660.200070][ C0] dump_stack+0xf5/0x159 [ 660.204343][ C0] panic+0x210/0x640 [ 660.208218][ C0] ? smpboot_thread_fn+0x37d/0x4a0 [ 660.213325][ C0] ? vprintk_func+0x8d/0x140 [ 660.217922][ C0] kcsan_report.cold+0xc/0x10 [ 660.222609][ C0] ? ip4_obj_cmpfn+0x60/0x60 [ 660.227212][ C0] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 660.232764][ C0] ? ip4_obj_cmpfn+0x60/0x60 [ 660.237352][ C0] __tsan_write4+0x32/0x40 [ 660.241770][ C0] inet_putpeer+0x37/0xa0 [ 660.246091][ C0] ip4_frag_free+0x3d/0x50 [ 660.250505][ C0] inet_frag_destroy_rcu+0x58/0x80 [ 660.255604][ C0] ? inet_frags_free_cb+0x120/0x120 [ 660.260803][ C0] rcu_do_batch+0x256/0x5b0 [ 660.265320][ C0] rcu_core+0x369/0x4d0 [ 660.269471][ C0] ? rcu_preempt_need_deferred_qs+0x5c/0xb0 [ 660.275375][ C0] rcu_core_si+0x12/0x20 [ 660.279709][ C0] __do_softirq+0x115/0x33f [ 660.284217][ C0] ? takeover_tasklets+0x250/0x250 [ 660.289329][ C0] run_ksoftirqd+0x46/0x60 [ 660.293744][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 660.298688][ C0] kthread+0x1d4/0x200 [ 660.302755][ C0] ? constant_test_bit.constprop.0+0x30/0x30 [ 660.308732][ C0] ? kthread_stop+0x2d0/0x2d0 [ 660.313409][ C0] ret_from_fork+0x1f/0x30 [ 660.319229][ C0] Kernel Offset: disabled [ 660.323549][ C0] Rebooting in 86400 seconds..