Warning: Permanently added '10.128.1.59' (ECDSA) to the list of known hosts. 2020/07/16 11:24:10 fuzzer started 2020/07/16 11:24:10 dialing manager at 10.128.0.105:33017 2020/07/16 11:24:11 syscalls: 3189 2020/07/16 11:24:11 code coverage: enabled 2020/07/16 11:24:11 comparison tracing: enabled 2020/07/16 11:24:11 extra coverage: enabled 2020/07/16 11:24:11 setuid sandbox: enabled 2020/07/16 11:24:11 namespace sandbox: enabled 2020/07/16 11:24:11 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/16 11:24:11 fault injection: enabled 2020/07/16 11:24:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/16 11:24:11 net packet injection: enabled 2020/07/16 11:24:11 net device setup: enabled 2020/07/16 11:24:11 concurrency sanitizer: enabled 2020/07/16 11:24:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/16 11:24:11 USB emulation: enabled 2020/07/16 11:24:12 suppressing KCSAN reports in functions: 'ext4_free_inodes_count' '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'page_counter_charge' 'blk_mq_sched_dispatch_requests' 'do_epoll_wait' 'ext4_free_inode' 'alloc_pid' '__xa_clear_mark' 'do_signal_stop' 11:24:22 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="2428b318fa", 0xfffff, 0xfffffffffffffffd) syzkaller login: [ 42.625898][ T8651] IPVS: ftp: loaded support on port[0] = 21 [ 42.693142][ T8651] chnl_net:caif_netlink_parms(): no params data found [ 42.725413][ T8651] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.732540][ T8651] bridge0: port 1(bridge_slave_0) entered disabled state 11:24:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup3(r5, r7, 0x0) syz_kvm_setup_cpu$x86(r8, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 42.740628][ T8651] device bridge_slave_0 entered promiscuous mode [ 42.748703][ T8651] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.756515][ T8651] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.764663][ T8651] device bridge_slave_1 entered promiscuous mode [ 42.780235][ T8651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.791083][ T8651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.807549][ T8651] team0: Port device team_slave_0 added [ 42.814923][ T8651] team0: Port device team_slave_1 added [ 42.828468][ T8651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.835649][ T8651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.862322][ T8651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.874194][ T8651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.881579][ T8651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.924313][ T8651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.940507][ T8805] IPVS: ftp: loaded support on port[0] = 21 11:24:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="eb3c906d6b66732e667174000204010002000270f7f82e", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307201, &(0x7f0000000100)) [ 42.996325][ T8651] device hsr_slave_0 entered promiscuous mode [ 43.035059][ T8651] device hsr_slave_1 entered promiscuous mode [ 43.122901][ T8817] IPVS: ftp: loaded support on port[0] = 21 11:24:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) [ 43.210021][ T8805] chnl_net:caif_netlink_parms(): no params data found [ 43.240508][ T8651] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 43.288483][ T8817] chnl_net:caif_netlink_parms(): no params data found [ 43.297587][ T8651] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 43.336029][ T8651] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 43.410869][ T8651] netdevsim netdevsim0 netdevsim3: renamed from eth3 11:24:23 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xd, "f3"}], 0x18}}], 0x2, 0x0) [ 43.469505][ T9080] IPVS: ftp: loaded support on port[0] = 21 [ 43.473424][ T8651] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.482445][ T8651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.489734][ T8651] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.496846][ T8651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.574638][ T8805] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.581669][ T8805] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.604901][ T8805] device bridge_slave_0 entered promiscuous mode [ 43.629938][ T8805] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.637589][ T8805] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.646215][ T8805] device bridge_slave_1 entered promiscuous mode [ 43.660480][ T9099] IPVS: ftp: loaded support on port[0] = 21 [ 43.715670][ T8805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 11:24:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 43.768574][ T8817] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.776326][ T8817] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.783738][ T8817] device bridge_slave_0 entered promiscuous mode [ 43.792717][ T8805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.812930][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.820789][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.834889][ T8817] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.841910][ T8817] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.850505][ T8817] device bridge_slave_1 entered promiscuous mode [ 43.871458][ T9080] chnl_net:caif_netlink_parms(): no params data found [ 43.886348][ T8805] team0: Port device team_slave_0 added [ 43.903130][ T8651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.913973][ T8805] team0: Port device team_slave_1 added [ 43.947767][ T8805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.955693][ T8805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.982698][ T8805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.998162][ T8817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.007318][ T9099] chnl_net:caif_netlink_parms(): no params data found [ 44.020894][ T8805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.027980][ T8805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.053937][ T8805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.067193][ T8817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.097344][ T8651] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.098010][ T9311] IPVS: ftp: loaded support on port[0] = 21 [ 44.111599][ T8817] team0: Port device team_slave_0 added [ 44.155581][ T8805] device hsr_slave_0 entered promiscuous mode [ 44.204292][ T8805] device hsr_slave_1 entered promiscuous mode [ 44.254051][ T8805] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.261615][ T8805] Cannot create hsr debugfs directory [ 44.276802][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.284378][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.291804][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.300725][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.309222][ T3361] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.316261][ T3361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.324163][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.332552][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.340794][ T3361] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.347846][ T3361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.355437][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.368770][ T8817] team0: Port device team_slave_1 added [ 44.381126][ T9080] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.388587][ T9080] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.396709][ T9080] device bridge_slave_0 entered promiscuous mode [ 44.406202][ T9080] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.413217][ T9080] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.420854][ T9080] device bridge_slave_1 entered promiscuous mode [ 44.428127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.456911][ T8817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.463860][ T8817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.490190][ T8817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.501238][ T9099] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.508916][ T9099] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.516443][ T9099] device bridge_slave_0 entered promiscuous mode [ 44.526283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.534721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.543062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.551673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.560218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.568724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.587812][ T8817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.594825][ T8817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.621317][ T8817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.634497][ T9099] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.641514][ T9099] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.649858][ T9099] device bridge_slave_1 entered promiscuous mode [ 44.663727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.671787][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.680116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.745630][ T8817] device hsr_slave_0 entered promiscuous mode [ 44.814223][ T8817] device hsr_slave_1 entered promiscuous mode [ 44.863952][ T8817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.871492][ T8817] Cannot create hsr debugfs directory [ 44.881042][ T9080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.891591][ T9080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.905405][ T9311] chnl_net:caif_netlink_parms(): no params data found [ 44.923816][ T9099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.937387][ T9099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.982122][ T9080] team0: Port device team_slave_0 added [ 44.994523][ T9099] team0: Port device team_slave_0 added [ 45.001425][ T9099] team0: Port device team_slave_1 added [ 45.019717][ T9080] team0: Port device team_slave_1 added [ 45.030746][ T8651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.038905][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.047193][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.059060][ T9099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.066126][ T9099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.092209][ T9099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.106260][ T9099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.113207][ T9099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.139584][ T9099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.155524][ T9311] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.162559][ T9311] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.170292][ T9311] device bridge_slave_0 entered promiscuous mode [ 45.190030][ T8805] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.265403][ T8805] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.317180][ T8805] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.365762][ T9080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.372753][ T9080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.398986][ T9080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.412996][ T9311] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.420088][ T9311] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.427629][ T9311] device bridge_slave_1 entered promiscuous mode [ 45.438385][ T8817] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 45.475294][ T8805] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.527898][ T9080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.534952][ T9080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.560938][ T9080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.580223][ T8817] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 45.645772][ T8817] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 45.735418][ T9099] device hsr_slave_0 entered promiscuous mode [ 45.774101][ T9099] device hsr_slave_1 entered promiscuous mode [ 45.813786][ T9099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.821334][ T9099] Cannot create hsr debugfs directory [ 45.828701][ T9311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.841193][ T9311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.851213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.859572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.870694][ T8817] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 45.975309][ T9080] device hsr_slave_0 entered promiscuous mode [ 46.014260][ T9080] device hsr_slave_1 entered promiscuous mode [ 46.073774][ T9080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.081316][ T9080] Cannot create hsr debugfs directory [ 46.121105][ T9311] team0: Port device team_slave_0 added [ 46.128861][ T9311] team0: Port device team_slave_1 added [ 46.137379][ T8651] device veth0_vlan entered promiscuous mode [ 46.144414][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.152576][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.162120][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.171468][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.215026][ T8651] device veth1_vlan entered promiscuous mode [ 46.222326][ T9311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.229639][ T9311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.255949][ T9311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.275554][ T9099] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 46.305346][ T9099] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 46.375966][ T9311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.382915][ T9311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.409952][ T9311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.437307][ T9099] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 46.478167][ T9099] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 46.544517][ T9080] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 46.645426][ T9311] device hsr_slave_0 entered promiscuous mode [ 46.683970][ T9311] device hsr_slave_1 entered promiscuous mode [ 46.763633][ T9311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.771190][ T9311] Cannot create hsr debugfs directory [ 46.782708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.792366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.800908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.810080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.821168][ T8651] device veth0_macvtap entered promiscuous mode [ 46.829092][ T9080] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 46.909019][ T8651] device veth1_macvtap entered promiscuous mode [ 46.917277][ T9080] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 46.975646][ T9080] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 47.042218][ T8805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.063451][ T8651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.075958][ T9311] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 47.105065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.113039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.123021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.131734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.143511][ T8651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.153230][ T8817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.165672][ T8805] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.178172][ T9311] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 47.215054][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.223422][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.235764][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.243362][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.260608][ T9311] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 47.295575][ T9311] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 47.335204][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.343991][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.352675][ T3361] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.359696][ T3361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.367543][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.469466][ T8817] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.477647][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.485536][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.493069][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.507821][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 11:24:27 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="2428b318fa", 0xfffff, 0xfffffffffffffffd) [ 47.518443][ T8290] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.525660][ T8290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.573571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.582855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.611841][ T8805] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 11:24:27 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="2428b318fa", 0xfffff, 0xfffffffffffffffd) [ 47.630375][ T8805] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.654063][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.665583][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 11:24:27 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="2428b318fa", 0xfffff, 0xfffffffffffffffd) [ 47.677364][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.687512][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.696019][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.714949][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.723350][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.734185][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.744941][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.763864][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.772355][ T8290] bridge0: port 1(bridge_slave_0) entered blocking state 11:24:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 47.779525][ T8290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.791905][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.800163][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.808909][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.844648][ T9080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.864911][ T9923] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 47.901749][ T9099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.917312][ T8805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.929598][ T9923] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2295854297 (73467337504 ns) > initial count (46352845440 ns). Using initial count to start timer. [ 47.949037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.958015][ T9923] kvm [9922]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 47.960894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.981124][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.988210][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.998894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.008068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.013321][ T9933] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2295854297 (73467337504 ns) > initial count (46352845440 ns). Using initial count to start timer. [ 48.018849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 11:24:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 48.045937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.074240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.082750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.087667][ T9938] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2295854297 (73467337504 ns) > initial count (46352845440 ns). Using initial count to start timer. [ 48.105295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.110961][ T9938] kvm [9937]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 48.124447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.138529][ T9311] 8021q: adding VLAN 0 to HW filter on device bond0 11:24:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 48.181043][ T9099] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.200922][ T9080] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.209445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.225600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.243072][ T9945] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2295854297 (73467337504 ns) > initial count (46352845440 ns). Using initial count to start timer. [ 48.245249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.263088][ T9945] kvm [9944]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf 11:24:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba90d43ab66415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b1cdeb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d8ef4f07de17ece7304414ded690e20b1d092c30399b86f878f60294aa6bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc06eecee84d105220ddcb5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224575f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a6a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf61832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af82135be568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca86907b27394ec8f72fd175d72ea76c17379c7f"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 48.293247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.315774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.333758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.345532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.355691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.367654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.368021][ T9953] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2295854297 (73467337504 ns) > initial count (46352845440 ns). Using initial count to start timer. [ 48.377271][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.397289][ T9953] kvm [9952]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 48.409801][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.420253][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.433884][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.442949][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.461081][ T3361] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.468143][ T3361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.479643][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.489331][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.497936][ T3361] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.505004][ T3361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.523952][ T9311] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.530980][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.539246][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.547878][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.556725][ T3361] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.563978][ T3361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.571802][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.580330][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.588471][ T3361] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.595500][ T3361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.603234][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.611869][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.637673][ T9080] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.649258][ T9080] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.665932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.673969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.682678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.691375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.699804][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.708319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.718068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.726559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.736075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.744555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.752886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.761475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.769624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.777744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.786213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.794457][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.801717][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.809486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.818031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.826205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.834688][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.842894][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.850003][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.857938][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.866215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.875380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.883129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.890918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.898453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.921987][ T8805] device veth0_vlan entered promiscuous mode [ 48.929522][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.939477][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.947767][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.956013][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.963434][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.970808][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.978843][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.988135][ T9080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.999339][ T9099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.010222][ T9099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.024401][ T8817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.031633][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.040153][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.049065][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.057565][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.067072][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.074666][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.084657][ T8805] device veth1_vlan entered promiscuous mode [ 49.106819][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.115666][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.124560][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.132933][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.141552][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.150301][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.158860][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.166825][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.174763][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.182922][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.191090][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.218268][ T9311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.229771][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.240748][ T9099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.253666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.261855][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.272362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.280871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.289809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.298589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.307416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.329196][ T8805] device veth0_macvtap entered promiscuous mode [ 49.344366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.352698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.361633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.370071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.378802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.386985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.394815][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.406734][ T9080] device veth0_vlan entered promiscuous mode [ 49.414980][ T8805] device veth1_macvtap entered promiscuous mode [ 49.421709][ T8817] device veth0_vlan entered promiscuous mode [ 49.430084][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.438434][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.446980][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.455941][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.463554][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.471048][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.478917][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.490890][ T9311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.506081][ T8805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.519616][ T8805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.530929][ T8805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.540907][ T9080] device veth1_vlan entered promiscuous mode [ 49.550190][ T8817] device veth1_vlan entered promiscuous mode [ 49.560509][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.568526][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.576670][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.584792][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.593549][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.603119][ T8805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.613935][ T8805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.625094][ T8805] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.647806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.656308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.664953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.673881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.682195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.690885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.699460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.715761][ T9099] device veth0_vlan entered promiscuous mode [ 49.726112][ T8817] device veth0_macvtap entered promiscuous mode [ 49.796439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.804355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.812553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.821758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.829715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.846775][ T8817] device veth1_macvtap entered promiscuous mode [ 49.858226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.866421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.875163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.883826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.892162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.903737][ T9099] device veth1_vlan entered promiscuous mode [ 50.016332][ T9080] device veth0_macvtap entered promiscuous mode [ 50.029688][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.041272][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.052417][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.068636][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.082881][ T8817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.103947][ T9080] device veth1_macvtap entered promiscuous mode [ 50.118503][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.128275][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.138743][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.147225][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.157289][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.166115][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.185631][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.196203][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.208457][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:24:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup3(r5, r7, 0x0) syz_kvm_setup_cpu$x86(r8, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 50.226608][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.251644][ T8817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.278230][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.313657][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.333549][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.346117][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.356525][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.375647][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.394803][ T9080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.403893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.416078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.430667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.441276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.449932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.459737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.468499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.478157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.487868][ T9311] device veth0_vlan entered promiscuous mode [ 50.498371][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.507139][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.523511][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.535296][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.545194][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.555841][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.565859][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.576299][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.587216][ T9080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.595897][ T9099] device veth0_macvtap entered promiscuous mode [ 50.605802][ T9311] device veth1_vlan entered promiscuous mode [ 50.615160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.623144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.631504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.717568][ T9099] device veth1_macvtap entered promiscuous mode [ 50.920134][ T9099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.931412][ T9099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.941484][ T9099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.956114][ T9099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.966580][ T9099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.977284][ T9099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.987290][ T9099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.998405][ T9099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.009809][ T9099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.029705][ T9311] device veth0_macvtap entered promiscuous mode [ 51.036955][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.045661][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.054243][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.062692][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.071101][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.079774][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.141010][ T9311] device veth1_macvtap entered promiscuous mode [ 51.155405][ T9099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.167562][ T9099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.181514][ T9099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.192409][ T9099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.202993][ T9099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.213756][ T9099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.225124][ T9099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.235895][ T9099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.246897][ T9099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.264265][ T9311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.275842][ T9311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.286929][ T9311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.297703][ T9311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.307796][ T9311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.318374][ T9311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.328199][ T9311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.338613][ T9311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.348535][ T9311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.359243][ T9311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.370336][ T9311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.378209][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.387395][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.396912][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.407153][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.416060][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:24:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) [ 51.434017][ T9311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.457631][ T9311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.470921][ T9311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.481973][ T9311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.501745][ T9311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.505316][T10025] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2295854297 (73467337504 ns) > initial count (46352845440 ns). Using initial count to start timer. [ 51.520049][ T9311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.535309][T10025] kvm [10022]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 51.555934][ T9311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.576476][ T9311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.586616][ T9311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.597497][ T9311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.609072][ T9311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.654527][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.663402][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:24:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:24:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 11:24:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup3(r5, r7, 0x0) syz_kvm_setup_cpu$x86(r8, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:24:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:24:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xd, "f3"}], 0x18}}], 0x2, 0x0) 11:24:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xd, "f3"}], 0x18}}], 0x2, 0x0) 11:24:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:24:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 11:24:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup3(r5, r7, 0x0) syz_kvm_setup_cpu$x86(r8, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 52.048242][T10054] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2295854297 (73467337504 ns) > initial count (46352845440 ns). Using initial count to start timer. [ 52.087399][T10054] kvm [10049]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf 11:24:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xd, "f3"}], 0x18}}], 0x2, 0x0) 11:24:32 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xd, "f3"}], 0x18}}], 0x2, 0x0) 11:24:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 11:24:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:24:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup3(r5, r7, 0x0) syz_kvm_setup_cpu$x86(r8, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:24:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:32 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xd, "f3"}], 0x18}}], 0x2, 0x0) 11:24:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:24:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup3(r5, r7, 0x0) syz_kvm_setup_cpu$x86(r8, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:24:32 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xd, "f3"}], 0x18}}], 0x2, 0x0) 11:24:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup3(r5, r7, 0x0) syz_kvm_setup_cpu$x86(r8, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:24:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup3(r5, r7, 0x0) syz_kvm_setup_cpu$x86(r8, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 52.359914][T10094] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2295854297 (73467337504 ns) > initial count (46352845440 ns). Using initial count to start timer. 11:24:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup3(r5, r7, 0x0) syz_kvm_setup_cpu$x86(r8, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 52.420127][T10094] kvm [10092]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf 11:24:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup3(r5, r7, 0x0) syz_kvm_setup_cpu$x86(r8, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:24:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELOBJ={0x14}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 11:24:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup3(r5, r7, 0x0) syz_kvm_setup_cpu$x86(r8, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 52.627145][T10165] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2295854297 (73467337504 ns) > initial count (46352845440 ns). Using initial count to start timer. [ 52.655638][T10165] kvm [10154]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf 11:24:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup3(r5, r7, 0x0) syz_kvm_setup_cpu$x86(r8, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:24:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup3(r5, r7, 0x0) syz_kvm_setup_cpu$x86(r8, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 52.658568][T10188] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2295854297 (73467337504 ns) > initial count (46352845440 ns). Using initial count to start timer. 11:24:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELOBJ={0x14}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 11:24:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba90d43ab66415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b1cdeb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d8ef4f07de17ece7304414ded690e20b1d092c30399b86f878f60294aa6bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc06eecee84d105220ddcb5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224575f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a6a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf61832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af82135be568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca86907b27394ec8f72fd175d72ea76c17379c7f"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:33 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r1, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 52.742978][T10196] kvm [10159]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf 11:24:33 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000714000/0x4000)=nil, 0x4000}) 11:24:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELOBJ={0x14}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) [ 52.860599][T10220] kvm [10210]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf 11:24:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000070601000000000000000000000000000500010007000000080006"], 0x24}}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff95) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffffe) 11:24:33 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000714000/0x4000)=nil, 0x4000}) 11:24:33 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000714000/0x4000)=nil, 0x4000}) 11:24:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELOBJ={0x14}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) [ 53.011960][T10244] set_target_expiration: 1 callbacks suppressed [ 53.011970][T10244] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2295854297 (73467337504 ns) > initial count (46352845440 ns). Using initial count to start timer. [ 53.049729][ T28] audit: type=1804 audit(1594898673.317:2): pid=10242 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir743915680/syzkaller.6ZTIKd/7/cgroup.controllers" dev="sda1" ino=15786 res=1 [ 53.052344][T10243] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2295854297 (73467337504 ns) > initial count (46352845440 ns). Using initial count to start timer. 11:24:33 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000714000/0x4000)=nil, 0x4000}) 11:24:33 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000714000/0x4000)=nil, 0x4000}) [ 53.108457][T10244] kvm [10241]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 53.129208][ C0] hrtimer: interrupt took 27050 ns [ 53.145076][T10253] kvm [10238]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf 11:24:33 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000714000/0x4000)=nil, 0x4000}) 11:24:33 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r1, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:24:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) 11:24:33 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000714000/0x4000)=nil, 0x4000}) 11:24:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:33 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000714000/0x4000)=nil, 0x4000}) [ 53.351642][T10242] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 53.367781][T10242] File: /root/syzkaller-testdir743915680/syzkaller.6ZTIKd/7/cgroup.controllers PID: 10242 Comm: syz-executor.5 11:24:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000070601000000000000000000000000000500010007000000080006"], 0x24}}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff95) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffffe) 11:24:33 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000714000/0x4000)=nil, 0x4000}) 11:24:33 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000714000/0x4000)=nil, 0x4000}) 11:24:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) 11:24:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000070601000000000000000000000000000500010007000000080006"], 0x24}}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff95) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffffe) [ 53.508185][T10284] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2295854297 (73467337504 ns) > initial count (46352845440 ns). Using initial count to start timer. 11:24:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) 11:24:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000070601000000000000000000000000000500010007000000080006"], 0x24}}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff95) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffffe) [ 53.570343][T10284] kvm [10281]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 53.621831][ T28] audit: type=1804 audit(1594898673.887:3): pid=10293 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir743915680/syzkaller.6ZTIKd/8/cgroup.controllers" dev="sda1" ino=15777 res=1 [ 53.714267][ T28] audit: type=1804 audit(1594898673.987:4): pid=10306 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir244602872/syzkaller.ONStEm/11/cgroup.controllers" dev="sda1" ino=15789 res=1 [ 53.834470][ T28] audit: type=1804 audit(1594898674.017:5): pid=10314 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir970918419/syzkaller.Uy36M4/17/cgroup.controllers" dev="sda1" ino=15794 res=1 [ 53.898436][T10293] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 53.912081][T10293] File: /root/syzkaller-testdir743915680/syzkaller.6ZTIKd/8/cgroup.controllers PID: 10293 Comm: syz-executor.5 11:24:34 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r1, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:24:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) 11:24:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000070601000000000000000000000000000500010007000000080006"], 0x24}}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff95) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffffe) 11:24:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000070601000000000000000000000000000500010007000000080006"], 0x24}}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff95) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffffe) 11:24:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000070601000000000000000000000000000500010007000000080006"], 0x24}}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff95) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffffe) 11:24:34 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r1, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 54.149296][ T28] audit: type=1804 audit(1594898674.417:6): pid=10333 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir743915680/syzkaller.6ZTIKd/9/cgroup.controllers" dev="sda1" ino=15802 res=1 [ 54.257032][ T28] audit: type=1804 audit(1594898674.417:7): pid=10324 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir244602872/syzkaller.ONStEm/12/cgroup.controllers" dev="sda1" ino=15789 res=1 [ 54.285629][ T28] audit: type=1804 audit(1594898674.517:8): pid=10327 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir158216769/syzkaller.a9YziF/7/cgroup.controllers" dev="sda1" ino=15801 res=1 11:24:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000070601000000000000000000000000000500010007000000080006"], 0x24}}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff95) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffffe) 11:24:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000070601000000000000000000000000000500010007000000080006"], 0x24}}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff95) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffffe) [ 54.558894][ T28] audit: type=1804 audit(1594898674.827:9): pid=10342 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir743915680/syzkaller.6ZTIKd/10/cgroup.controllers" dev="sda1" ino=15802 res=1 11:24:34 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r1, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:24:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r1, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 54.719164][ T28] audit: type=1804 audit(1594898674.987:10): pid=10348 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir970918419/syzkaller.Uy36M4/18/cgroup.controllers" dev="sda1" ino=15803 res=1 11:24:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000070601000000000000000000000000000500010007000000080006"], 0x24}}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff95) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffffe) 11:24:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000070601000000000000000000000000000500010007000000080006"], 0x24}}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff95) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffffe) [ 54.828586][T10342] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 54.860209][T10342] File: /root/syzkaller-testdir743915680/syzkaller.6ZTIKd/10/cgroup.controllers PID: 10342 Comm: syz-executor.5 [ 54.930369][T10348] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 54.955161][ T28] audit: type=1804 audit(1594898675.227:11): pid=10363 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir158216769/syzkaller.a9YziF/8/cgroup.controllers" dev="sda1" ino=15769 res=1 11:24:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r1, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 54.983370][T10348] File: /root/syzkaller-testdir970918419/syzkaller.Uy36M4/18/cgroup.controllers PID: 10348 Comm: syz-executor.1 11:24:35 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r1, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:24:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000070601000000000000000000000000000500010007000000080006"], 0x24}}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff95) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffffe) [ 55.112909][ T0] NOHZ: local_softirq_pending 08 11:24:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 11:24:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000070601000000000000000000000000000500010007000000080006"], 0x24}}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff95) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffffe) 11:24:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 11:24:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 11:24:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r1, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:24:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 11:24:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0x7}]}}}]}, 0x3c}}, 0x0) [ 55.478568][T10378] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 11:24:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r1, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 55.519326][T10378] File: /root/syzkaller-testdir970918419/syzkaller.Uy36M4/19/cgroup.controllers PID: 10378 Comm: syz-executor.1 11:24:35 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r1, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:24:35 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0x7}]}}}]}, 0x3c}}, 0x0) 11:24:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0x7}]}}}]}, 0x3c}}, 0x0) [ 55.710988][T10387] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 55.724816][T10387] File: /root/syzkaller-testdir158216769/syzkaller.a9YziF/9/cgroup.controllers PID: 10387 Comm: syz-executor.3 11:24:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000280)=0x1000) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:24:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0x7}]}}}]}, 0x3c}}, 0x0) 11:24:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x7}}) 11:24:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000280)=0x1000) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:24:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000280)=0x1000) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:24:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000280)=0x1000) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:24:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x7}}) 11:24:36 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r1, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:24:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000280)=0x1000) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:24:36 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:36 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r1, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:24:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000280)=0x1000) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:24:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x7}}) 11:24:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000280)=0x1000) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:24:36 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x7}}) 11:24:36 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:37 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000280)=0x1000) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:24:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000280)=0x1000) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:24:37 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000280)=0x1000) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:24:37 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:37 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0xc, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 11:24:37 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:37 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0xc, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 11:24:38 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0xc, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 11:24:38 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:38 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0xc, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 11:24:38 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0xc, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 11:24:38 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0xc, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 11:24:38 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:38 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0xc, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 11:24:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:38 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 11:24:38 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:38 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 11:24:39 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 11:24:39 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 11:24:39 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 11:24:39 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 11:24:39 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 11:24:39 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:39 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 11:24:39 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000007a5e9321901eaa870000000ff060008000100", @ANYRES32=r1], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 11:24:39 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 11:24:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x8f) sendmmsg(r0, &(0x7f0000006640)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4, 0x0, 0x500}, 0x80, 0x0}}], 0x1, 0x0) 11:24:39 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:39 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 11:24:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:40 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000007a5e9321901eaa870000000ff060008000100", @ANYRES32=r1], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 11:24:40 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 11:24:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:40 executing program 5: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000007a5e9321901eaa870000000ff060008000100", @ANYRES32=r1], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 11:24:40 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 11:24:40 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000007a5e9321901eaa870000000ff060008000100", @ANYRES32=r1], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 11:24:40 executing program 5: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000007a5e9321901eaa870000000ff060008000100", @ANYRES32=r1], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 11:24:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x8f) sendmmsg(r0, &(0x7f0000006640)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4, 0x0, 0x500}, 0x80, 0x0}}], 0x1, 0x0) 11:24:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:40 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000007a5e9321901eaa870000000ff060008000100", @ANYRES32=r1], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 11:24:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:40 executing program 5: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000007a5e9321901eaa870000000ff060008000100", @ANYRES32=r1], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 11:24:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x8f) sendmmsg(r0, &(0x7f0000006640)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4, 0x0, 0x500}, 0x80, 0x0}}], 0x1, 0x0) 11:24:40 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 11:24:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:40 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 11:24:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:40 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 11:24:40 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 11:24:40 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 11:24:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r1, &(0x7f0000000000)=@alg, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:24:40 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 11:24:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x8f) sendmmsg(r0, &(0x7f0000006640)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4, 0x0, 0x500}, 0x80, 0x0}}], 0x1, 0x0) 11:24:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x66, 0x66, 0x6, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], ']'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\x00'}, @int, @restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x86}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:24:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x19, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) 11:24:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) [ 60.460945][T10662] warning: process `syz-executor.4' used the obsolete bdflush system call [ 60.473905][T10662] Fix your initscripts? 11:24:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x250346403577e00b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b87c00000fb8010000000f06bcb02a23969123d66b767691f8640f099a0d000000c00032d20f08080f01c436660fc77100c4e10dc62df524000060ead7cf523c4d000fc73bb8010000000f01d9b0a0c3c3", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x19, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) [ 60.557658][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x19, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) 11:24:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x19, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) 11:24:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) 11:24:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x19, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) 11:24:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x250346403577e00b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b87c00000fb8010000000f06bcb02a23969123d66b767691f8640f099a0d000000c00032d20f08080f01c436660fc77100c4e10dc62df524000060ead7cf523c4d000fc73bb8010000000f01d9b0a0c3c3", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:41 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x19, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) [ 60.830257][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x250346403577e00b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b87c00000fb8010000000f06bcb02a23969123d66b767691f8640f099a0d000000c00032d20f08080f01c436660fc77100c4e10dc62df524000060ead7cf523c4d000fc73bb8010000000f01d9b0a0c3c3", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:43 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) 11:24:43 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x19, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) 11:24:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x250346403577e00b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b87c00000fb8010000000f06bcb02a23969123d66b767691f8640f099a0d000000c00032d20f08080f01c436660fc77100c4e10dc62df524000060ead7cf523c4d000fc73bb8010000000f01d9b0a0c3c3", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 63.508102][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x250346403577e00b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b87c00000fb8010000000f06bcb02a23969123d66b767691f8640f099a0d000000c00032d20f08080f01c436660fc77100c4e10dc62df524000060ead7cf523c4d000fc73bb8010000000f01d9b0a0c3c3", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:43 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) 11:24:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x250346403577e00b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b87c00000fb8010000000f06bcb02a23969123d66b767691f8640f099a0d000000c00032d20f08080f01c436660fc77100c4e10dc62df524000060ead7cf523c4d000fc73bb8010000000f01d9b0a0c3c3", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 63.575656][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 63.611302][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x250346403577e00b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b87c00000fb8010000000f06bcb02a23969123d66b767691f8640f099a0d000000c00032d20f08080f01c436660fc77100c4e10dc62df524000060ead7cf523c4d000fc73bb8010000000f01d9b0a0c3c3", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:24:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 63.851728][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="7ecb1aeb58723e2260c69ace61eeef53965b336aab5732b13f3563a2c5f002cd65ae8b0c7c8f249de8989f62137178a07c63c52eac03a66862f82de898a9b99f4a266510bbfe5551c00f7ad0a9c96de626d9424382c9c24eed788155235d5e9da06f53a1ea0ddcee658b85e66c5b199f2022ab00c44091f5215c6a6ed72c51c539637987a88007ff2e16e6cc982cccc36b2875b95b889be00f9a8007dd5cfdcb3e01aa63694c09c2ccf83878571588f681067454562dc734987898083943a018cd146ef17ecab5167214ebb58c5e9282c7f68a1239d5c8e2e7ac9701615d879b35f94a14d4fe85be9596fd8c1c0c2750db4bdad832ee830d0588b8ec45c40abfedb97aba1182d7ca3205f08c9f1ab74bd22f165ba4ebd7d0c51d6bbb77577994a37561aad34734d72e13fe6d60447fdd916a1dbac1e6e2999cc02238c42f3b645f7073a5da64eb8102030d48200f1fbb6348f64b207816d5f6d697d7614116221494ce4eccfccbba64d365bb5dded337eb58b3da63286829a153e4f66ee19cad57782467d70afd831c9793fd1adccaef0b3c558ecc9ca030770b8933deff504c6acb741fd77ce5c2569419cbd3023605d432b75f97fda33e8a5f8a96fda92645e2bed4f6ac4bec5078e2dcf6aeaec7dd2027f6a302c62f4ef5a889eb15f17504fc8b044fea86bdf4cc49921bc0dc0fec2ee7a54c17107da4be6b45db88e1c83ec562b805af1b75a381f72fb91deef6ad7b798ec1ceb8644d5da031583e0fc0337681c6c1a41ba476dc7c795846dcfa42bc16eff05f8b44ba982803c0cc3a3621c3c4d9acd5bb85f732e26643f733965cf03e907b396311a392c6f2b52c3d659e877d334fbd5e9a779b90a5f9c55094ad7d47ff7aa5fead0aefc7752bac60ab39e67764306a88c550c241b6f768e78218101da7d16a7e73607b497f2ba7d37c1415714c118c22ed613ff1dc33fc4be57625ac0ff7e999cbd23bd7ea3d29319fd67527d4a26d74eb09ca1046f6f2164846678dbe98373e410dace250b422ff7301419aae9f2409c55e64db742117e2b5e02d724560d88666cd8e4d506f77bda74deed84b0e9820d24a9df6e39df010d74a453ab60f33774f0e1b1aff68fcbe07c4c2e96a0d8b84cfd7624956bdb6d191882a0094ff976dfd8b22737edbb6ce772f3b072bc4eee44ad95095b41fcdf38a116d9d9d0b9a58c98b7febceab0802f383156af9a1fd102d43a9825392d0e38938ce9dd9d83a952f6095074c1c503fe53822def2d3c1dad5db1eed35d66f2b3d3da3033126174c216211e4797b26a34ce18984c382365600756389929f3bc78fdf5c0cbc6d8aa3f7e438d6c93d74136df90bf4fbdbf4b4532fa6a193471cfc698b2e290237cad59d8d5dae06b5d88ec4a0bf8cf496a335c15da43fdf6b91edee7f3d96287b3bc53a3d69ee0f5321672f1f"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 63.934978][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 64.023078][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 64.119394][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 64.145720][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="7ecb1aeb58723e2260c69ace61eeef53965b336aab5732b13f3563a2c5f002cd65ae8b0c7c8f249de8989f62137178a07c63c52eac03a66862f82de898a9b99f4a266510bbfe5551c00f7ad0a9c96de626d9424382c9c24eed788155235d5e9da06f53a1ea0ddcee658b85e66c5b199f2022ab00c44091f5215c6a6ed72c51c539637987a88007ff2e16e6cc982cccc36b2875b95b889be00f9a8007dd5cfdcb3e01aa63694c09c2ccf83878571588f681067454562dc734987898083943a018cd146ef17ecab5167214ebb58c5e9282c7f68a1239d5c8e2e7ac9701615d879b35f94a14d4fe85be9596fd8c1c0c2750db4bdad832ee830d0588b8ec45c40abfedb97aba1182d7ca3205f08c9f1ab74bd22f165ba4ebd7d0c51d6bbb77577994a37561aad34734d72e13fe6d60447fdd916a1dbac1e6e2999cc02238c42f3b645f7073a5da64eb8102030d48200f1fbb6348f64b207816d5f6d697d7614116221494ce4eccfccbba64d365bb5dded337eb58b3da63286829a153e4f66ee19cad57782467d70afd831c9793fd1adccaef0b3c558ecc9ca030770b8933deff504c6acb741fd77ce5c2569419cbd3023605d432b75f97fda33e8a5f8a96fda92645e2bed4f6ac4bec5078e2dcf6aeaec7dd2027f6a302c62f4ef5a889eb15f17504fc8b044fea86bdf4cc49921bc0dc0fec2ee7a54c17107da4be6b45db88e1c83ec562b805af1b75a381f72fb91deef6ad7b798ec1ceb8644d5da031583e0fc0337681c6c1a41ba476dc7c795846dcfa42bc16eff05f8b44ba982803c0cc3a3621c3c4d9acd5bb85f732e26643f733965cf03e907b396311a392c6f2b52c3d659e877d334fbd5e9a779b90a5f9c55094ad7d47ff7aa5fead0aefc7752bac60ab39e67764306a88c550c241b6f768e78218101da7d16a7e73607b497f2ba7d37c1415714c118c22ed613ff1dc33fc4be57625ac0ff7e999cbd23bd7ea3d29319fd67527d4a26d74eb09ca1046f6f2164846678dbe98373e410dace250b422ff7301419aae9f2409c55e64db742117e2b5e02d724560d88666cd8e4d506f77bda74deed84b0e9820d24a9df6e39df010d74a453ab60f33774f0e1b1aff68fcbe07c4c2e96a0d8b84cfd7624956bdb6d191882a0094ff976dfd8b22737edbb6ce772f3b072bc4eee44ad95095b41fcdf38a116d9d9d0b9a58c98b7febceab0802f383156af9a1fd102d43a9825392d0e38938ce9dd9d83a952f6095074c1c503fe53822def2d3c1dad5db1eed35d66f2b3d3da3033126174c216211e4797b26a34ce18984c382365600756389929f3bc78fdf5c0cbc6d8aa3f7e438d6c93d74136df90bf4fbdbf4b4532fa6a193471cfc698b2e290237cad59d8d5dae06b5d88ec4a0bf8cf496a335c15da43fdf6b91edee7f3d96287b3bc53a3d69ee0f5321672f1f"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="7ecb1aeb58723e2260c69ace61eeef53965b336aab5732b13f3563a2c5f002cd65ae8b0c7c8f249de8989f62137178a07c63c52eac03a66862f82de898a9b99f4a266510bbfe5551c00f7ad0a9c96de626d9424382c9c24eed788155235d5e9da06f53a1ea0ddcee658b85e66c5b199f2022ab00c44091f5215c6a6ed72c51c539637987a88007ff2e16e6cc982cccc36b2875b95b889be00f9a8007dd5cfdcb3e01aa63694c09c2ccf83878571588f681067454562dc734987898083943a018cd146ef17ecab5167214ebb58c5e9282c7f68a1239d5c8e2e7ac9701615d879b35f94a14d4fe85be9596fd8c1c0c2750db4bdad832ee830d0588b8ec45c40abfedb97aba1182d7ca3205f08c9f1ab74bd22f165ba4ebd7d0c51d6bbb77577994a37561aad34734d72e13fe6d60447fdd916a1dbac1e6e2999cc02238c42f3b645f7073a5da64eb8102030d48200f1fbb6348f64b207816d5f6d697d7614116221494ce4eccfccbba64d365bb5dded337eb58b3da63286829a153e4f66ee19cad57782467d70afd831c9793fd1adccaef0b3c558ecc9ca030770b8933deff504c6acb741fd77ce5c2569419cbd3023605d432b75f97fda33e8a5f8a96fda92645e2bed4f6ac4bec5078e2dcf6aeaec7dd2027f6a302c62f4ef5a889eb15f17504fc8b044fea86bdf4cc49921bc0dc0fec2ee7a54c17107da4be6b45db88e1c83ec562b805af1b75a381f72fb91deef6ad7b798ec1ceb8644d5da031583e0fc0337681c6c1a41ba476dc7c795846dcfa42bc16eff05f8b44ba982803c0cc3a3621c3c4d9acd5bb85f732e26643f733965cf03e907b396311a392c6f2b52c3d659e877d334fbd5e9a779b90a5f9c55094ad7d47ff7aa5fead0aefc7752bac60ab39e67764306a88c550c241b6f768e78218101da7d16a7e73607b497f2ba7d37c1415714c118c22ed613ff1dc33fc4be57625ac0ff7e999cbd23bd7ea3d29319fd67527d4a26d74eb09ca1046f6f2164846678dbe98373e410dace250b422ff7301419aae9f2409c55e64db742117e2b5e02d724560d88666cd8e4d506f77bda74deed84b0e9820d24a9df6e39df010d74a453ab60f33774f0e1b1aff68fcbe07c4c2e96a0d8b84cfd7624956bdb6d191882a0094ff976dfd8b22737edbb6ce772f3b072bc4eee44ad95095b41fcdf38a116d9d9d0b9a58c98b7febceab0802f383156af9a1fd102d43a9825392d0e38938ce9dd9d83a952f6095074c1c503fe53822def2d3c1dad5db1eed35d66f2b3d3da3033126174c216211e4797b26a34ce18984c382365600756389929f3bc78fdf5c0cbc6d8aa3f7e438d6c93d74136df90bf4fbdbf4b4532fa6a193471cfc698b2e290237cad59d8d5dae06b5d88ec4a0bf8cf496a335c15da43fdf6b91edee7f3d96287b3bc53a3d69ee0f5321672f1f"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 65.587960][ C1] net_ratelimit: 9 callbacks suppressed [ 65.593598][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 65.715578][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="7ecb1aeb58723e2260c69ace61eeef53965b336aab5732b13f3563a2c5f002cd65ae8b0c7c8f249de8989f62137178a07c63c52eac03a66862f82de898a9b99f4a266510bbfe5551c00f7ad0a9c96de626d9424382c9c24eed788155235d5e9da06f53a1ea0ddcee658b85e66c5b199f2022ab00c44091f5215c6a6ed72c51c539637987a88007ff2e16e6cc982cccc36b2875b95b889be00f9a8007dd5cfdcb3e01aa63694c09c2ccf83878571588f681067454562dc734987898083943a018cd146ef17ecab5167214ebb58c5e9282c7f68a1239d5c8e2e7ac9701615d879b35f94a14d4fe85be9596fd8c1c0c2750db4bdad832ee830d0588b8ec45c40abfedb97aba1182d7ca3205f08c9f1ab74bd22f165ba4ebd7d0c51d6bbb77577994a37561aad34734d72e13fe6d60447fdd916a1dbac1e6e2999cc02238c42f3b645f7073a5da64eb8102030d48200f1fbb6348f64b207816d5f6d697d7614116221494ce4eccfccbba64d365bb5dded337eb58b3da63286829a153e4f66ee19cad57782467d70afd831c9793fd1adccaef0b3c558ecc9ca030770b8933deff504c6acb741fd77ce5c2569419cbd3023605d432b75f97fda33e8a5f8a96fda92645e2bed4f6ac4bec5078e2dcf6aeaec7dd2027f6a302c62f4ef5a889eb15f17504fc8b044fea86bdf4cc49921bc0dc0fec2ee7a54c17107da4be6b45db88e1c83ec562b805af1b75a381f72fb91deef6ad7b798ec1ceb8644d5da031583e0fc0337681c6c1a41ba476dc7c795846dcfa42bc16eff05f8b44ba982803c0cc3a3621c3c4d9acd5bb85f732e26643f733965cf03e907b396311a392c6f2b52c3d659e877d334fbd5e9a779b90a5f9c55094ad7d47ff7aa5fead0aefc7752bac60ab39e67764306a88c550c241b6f768e78218101da7d16a7e73607b497f2ba7d37c1415714c118c22ed613ff1dc33fc4be57625ac0ff7e999cbd23bd7ea3d29319fd67527d4a26d74eb09ca1046f6f2164846678dbe98373e410dace250b422ff7301419aae9f2409c55e64db742117e2b5e02d724560d88666cd8e4d506f77bda74deed84b0e9820d24a9df6e39df010d74a453ab60f33774f0e1b1aff68fcbe07c4c2e96a0d8b84cfd7624956bdb6d191882a0094ff976dfd8b22737edbb6ce772f3b072bc4eee44ad95095b41fcdf38a116d9d9d0b9a58c98b7febceab0802f383156af9a1fd102d43a9825392d0e38938ce9dd9d83a952f6095074c1c503fe53822def2d3c1dad5db1eed35d66f2b3d3da3033126174c216211e4797b26a34ce18984c382365600756389929f3bc78fdf5c0cbc6d8aa3f7e438d6c93d74136df90bf4fbdbf4b4532fa6a193471cfc698b2e290237cad59d8d5dae06b5d88ec4a0bf8cf496a335c15da43fdf6b91edee7f3d96287b3bc53a3d69ee0f5321672f1f"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 65.882077][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 65.940306][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 66.101365][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 66.190079][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="7ecb1aeb58723e2260c69ace61eeef53965b336aab5732b13f3563a2c5f002cd65ae8b0c7c8f249de8989f62137178a07c63c52eac03a66862f82de898a9b99f4a266510bbfe5551c00f7ad0a9c96de626d9424382c9c24eed788155235d5e9da06f53a1ea0ddcee658b85e66c5b199f2022ab00c44091f5215c6a6ed72c51c539637987a88007ff2e16e6cc982cccc36b2875b95b889be00f9a8007dd5cfdcb3e01aa63694c09c2ccf83878571588f681067454562dc734987898083943a018cd146ef17ecab5167214ebb58c5e9282c7f68a1239d5c8e2e7ac9701615d879b35f94a14d4fe85be9596fd8c1c0c2750db4bdad832ee830d0588b8ec45c40abfedb97aba1182d7ca3205f08c9f1ab74bd22f165ba4ebd7d0c51d6bbb77577994a37561aad34734d72e13fe6d60447fdd916a1dbac1e6e2999cc02238c42f3b645f7073a5da64eb8102030d48200f1fbb6348f64b207816d5f6d697d7614116221494ce4eccfccbba64d365bb5dded337eb58b3da63286829a153e4f66ee19cad57782467d70afd831c9793fd1adccaef0b3c558ecc9ca030770b8933deff504c6acb741fd77ce5c2569419cbd3023605d432b75f97fda33e8a5f8a96fda92645e2bed4f6ac4bec5078e2dcf6aeaec7dd2027f6a302c62f4ef5a889eb15f17504fc8b044fea86bdf4cc49921bc0dc0fec2ee7a54c17107da4be6b45db88e1c83ec562b805af1b75a381f72fb91deef6ad7b798ec1ceb8644d5da031583e0fc0337681c6c1a41ba476dc7c795846dcfa42bc16eff05f8b44ba982803c0cc3a3621c3c4d9acd5bb85f732e26643f733965cf03e907b396311a392c6f2b52c3d659e877d334fbd5e9a779b90a5f9c55094ad7d47ff7aa5fead0aefc7752bac60ab39e67764306a88c550c241b6f768e78218101da7d16a7e73607b497f2ba7d37c1415714c118c22ed613ff1dc33fc4be57625ac0ff7e999cbd23bd7ea3d29319fd67527d4a26d74eb09ca1046f6f2164846678dbe98373e410dace250b422ff7301419aae9f2409c55e64db742117e2b5e02d724560d88666cd8e4d506f77bda74deed84b0e9820d24a9df6e39df010d74a453ab60f33774f0e1b1aff68fcbe07c4c2e96a0d8b84cfd7624956bdb6d191882a0094ff976dfd8b22737edbb6ce772f3b072bc4eee44ad95095b41fcdf38a116d9d9d0b9a58c98b7febceab0802f383156af9a1fd102d43a9825392d0e38938ce9dd9d83a952f6095074c1c503fe53822def2d3c1dad5db1eed35d66f2b3d3da3033126174c216211e4797b26a34ce18984c382365600756389929f3bc78fdf5c0cbc6d8aa3f7e438d6c93d74136df90bf4fbdbf4b4532fa6a193471cfc698b2e290237cad59d8d5dae06b5d88ec4a0bf8cf496a335c15da43fdf6b91edee7f3d96287b3bc53a3d69ee0f5321672f1f"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 66.356715][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 66.479018][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="7ecb1aeb58723e2260c69ace61eeef53965b336aab5732b13f3563a2c5f002cd65ae8b0c7c8f249de8989f62137178a07c63c52eac03a66862f82de898a9b99f4a266510bbfe5551c00f7ad0a9c96de626d9424382c9c24eed788155235d5e9da06f53a1ea0ddcee658b85e66c5b199f2022ab00c44091f5215c6a6ed72c51c539637987a88007ff2e16e6cc982cccc36b2875b95b889be00f9a8007dd5cfdcb3e01aa63694c09c2ccf83878571588f681067454562dc734987898083943a018cd146ef17ecab5167214ebb58c5e9282c7f68a1239d5c8e2e7ac9701615d879b35f94a14d4fe85be9596fd8c1c0c2750db4bdad832ee830d0588b8ec45c40abfedb97aba1182d7ca3205f08c9f1ab74bd22f165ba4ebd7d0c51d6bbb77577994a37561aad34734d72e13fe6d60447fdd916a1dbac1e6e2999cc02238c42f3b645f7073a5da64eb8102030d48200f1fbb6348f64b207816d5f6d697d7614116221494ce4eccfccbba64d365bb5dded337eb58b3da63286829a153e4f66ee19cad57782467d70afd831c9793fd1adccaef0b3c558ecc9ca030770b8933deff504c6acb741fd77ce5c2569419cbd3023605d432b75f97fda33e8a5f8a96fda92645e2bed4f6ac4bec5078e2dcf6aeaec7dd2027f6a302c62f4ef5a889eb15f17504fc8b044fea86bdf4cc49921bc0dc0fec2ee7a54c17107da4be6b45db88e1c83ec562b805af1b75a381f72fb91deef6ad7b798ec1ceb8644d5da031583e0fc0337681c6c1a41ba476dc7c795846dcfa42bc16eff05f8b44ba982803c0cc3a3621c3c4d9acd5bb85f732e26643f733965cf03e907b396311a392c6f2b52c3d659e877d334fbd5e9a779b90a5f9c55094ad7d47ff7aa5fead0aefc7752bac60ab39e67764306a88c550c241b6f768e78218101da7d16a7e73607b497f2ba7d37c1415714c118c22ed613ff1dc33fc4be57625ac0ff7e999cbd23bd7ea3d29319fd67527d4a26d74eb09ca1046f6f2164846678dbe98373e410dace250b422ff7301419aae9f2409c55e64db742117e2b5e02d724560d88666cd8e4d506f77bda74deed84b0e9820d24a9df6e39df010d74a453ab60f33774f0e1b1aff68fcbe07c4c2e96a0d8b84cfd7624956bdb6d191882a0094ff976dfd8b22737edbb6ce772f3b072bc4eee44ad95095b41fcdf38a116d9d9d0b9a58c98b7febceab0802f383156af9a1fd102d43a9825392d0e38938ce9dd9d83a952f6095074c1c503fe53822def2d3c1dad5db1eed35d66f2b3d3da3033126174c216211e4797b26a34ce18984c382365600756389929f3bc78fdf5c0cbc6d8aa3f7e438d6c93d74136df90bf4fbdbf4b4532fa6a193471cfc698b2e290237cad59d8d5dae06b5d88ec4a0bf8cf496a335c15da43fdf6b91edee7f3d96287b3bc53a3d69ee0f5321672f1f"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 66.759182][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 66.766311][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:24:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="7ecb1aeb58723e2260c69ace61eeef53965b336aab5732b13f3563a2c5f002cd65ae8b0c7c8f249de8989f62137178a07c63c52eac03a66862f82de898a9b99f4a266510bbfe5551c00f7ad0a9c96de626d9424382c9c24eed788155235d5e9da06f53a1ea0ddcee658b85e66c5b199f2022ab00c44091f5215c6a6ed72c51c539637987a88007ff2e16e6cc982cccc36b2875b95b889be00f9a8007dd5cfdcb3e01aa63694c09c2ccf83878571588f681067454562dc734987898083943a018cd146ef17ecab5167214ebb58c5e9282c7f68a1239d5c8e2e7ac9701615d879b35f94a14d4fe85be9596fd8c1c0c2750db4bdad832ee830d0588b8ec45c40abfedb97aba1182d7ca3205f08c9f1ab74bd22f165ba4ebd7d0c51d6bbb77577994a37561aad34734d72e13fe6d60447fdd916a1dbac1e6e2999cc02238c42f3b645f7073a5da64eb8102030d48200f1fbb6348f64b207816d5f6d697d7614116221494ce4eccfccbba64d365bb5dded337eb58b3da63286829a153e4f66ee19cad57782467d70afd831c9793fd1adccaef0b3c558ecc9ca030770b8933deff504c6acb741fd77ce5c2569419cbd3023605d432b75f97fda33e8a5f8a96fda92645e2bed4f6ac4bec5078e2dcf6aeaec7dd2027f6a302c62f4ef5a889eb15f17504fc8b044fea86bdf4cc49921bc0dc0fec2ee7a54c17107da4be6b45db88e1c83ec562b805af1b75a381f72fb91deef6ad7b798ec1ceb8644d5da031583e0fc0337681c6c1a41ba476dc7c795846dcfa42bc16eff05f8b44ba982803c0cc3a3621c3c4d9acd5bb85f732e26643f733965cf03e907b396311a392c6f2b52c3d659e877d334fbd5e9a779b90a5f9c55094ad7d47ff7aa5fead0aefc7752bac60ab39e67764306a88c550c241b6f768e78218101da7d16a7e73607b497f2ba7d37c1415714c118c22ed613ff1dc33fc4be57625ac0ff7e999cbd23bd7ea3d29319fd67527d4a26d74eb09ca1046f6f2164846678dbe98373e410dace250b422ff7301419aae9f2409c55e64db742117e2b5e02d724560d88666cd8e4d506f77bda74deed84b0e9820d24a9df6e39df010d74a453ab60f33774f0e1b1aff68fcbe07c4c2e96a0d8b84cfd7624956bdb6d191882a0094ff976dfd8b22737edbb6ce772f3b072bc4eee44ad95095b41fcdf38a116d9d9d0b9a58c98b7febceab0802f383156af9a1fd102d43a9825392d0e38938ce9dd9d83a952f6095074c1c503fe53822def2d3c1dad5db1eed35d66f2b3d3da3033126174c216211e4797b26a34ce18984c382365600756389929f3bc78fdf5c0cbc6d8aa3f7e438d6c93d74136df90bf4fbdbf4b4532fa6a193471cfc698b2e290237cad59d8d5dae06b5d88ec4a0bf8cf496a335c15da43fdf6b91edee7f3d96287b3bc53a3d69ee0f5321672f1f"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:47 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) 11:24:47 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x280400c, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 11:24:47 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:47 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) 11:24:47 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) 11:24:47 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) 11:24:47 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) 11:24:47 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:47 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x280400c, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 11:24:47 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x280400c, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 11:24:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:47 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) 11:24:47 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:47 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) 11:24:47 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x280400c, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 11:24:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:48 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:48 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x280400c, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 11:24:48 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:48 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:48 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:48 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x280400c, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 11:24:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="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"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:48 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x280400c, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 11:24:48 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:48 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:48 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="580000000000000014010000090000000000008080ee0000", @ANYBLOB, @ANYBLOB, @ANYBLOB="000000000000000007000000000000000001000000000000000000000000000029000000000000002500000000000000580000000000", @ANYBLOB, @ANYBLOB="0100000000000000020000000000000005000000000000000900000000000000020000000000000007000000000000001800000000000000140100000200000005000000ff030000580000000000000014010000", @ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000069b78a8f55b247290001000000000000000100000000000000000000000000000063000000000000001800000000000000140100004b6c00000800000000000000d3b78bbcba04851552f5776a754ab94198380184b9862f7502fa98877eacda236da6af4f32892da4d0fdc3474c336653e8123671daefecf5"], 0x14a, 0x20000800}, 0x24000801) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x1c, 0xa, 0xba, &(0x7f00000003c0)="7ecb1aeb58723e2260c69ace61eeef53965b336aab5732b13f3563a2c5f002cd65ae8b0c7c8f249de8989f62137178a07c63c52eac03a66862f82de898a9b99f4a266510bbfe5551c00f7ad0a9c96de626d9424382c9c24eed788155235d5e9da06f53a1ea0ddcee658b85e66c5b199f2022ab00c44091f5215c6a6ed72c51c539637987a88007ff2e16e6cc982cccc36b2875b95b889be00f9a8007dd5cfdcb3e01aa63694c09c2ccf83878571588f681067454562dc734987898083943a018cd146ef17ecab5167214ebb58c5e9282c7f68a1239d5c8e2e7ac9701615d879b35f94a14d4fe85be9596fd8c1c0c2750db4bdad832ee830d0588b8ec45c40abfedb97aba1182d7ca3205f08c9f1ab74bd22f165ba4ebd7d0c51d6bbb77577994a37561aad34734d72e13fe6d60447fdd916a1dbac1e6e2999cc02238c42f3b645f7073a5da64eb8102030d48200f1fbb6348f64b207816d5f6d697d7614116221494ce4eccfccbba64d365bb5dded337eb58b3da63286829a153e4f66ee19cad57782467d70afd831c9793fd1adccaef0b3c558ecc9ca030770b8933deff504c6acb741fd77ce5c2569419cbd3023605d432b75f97fda33e8a5f8a96fda92645e2bed4f6ac4bec5078e2dcf6aeaec7dd2027f6a302c62f4ef5a889eb15f17504fc8b044fea86bdf4cc49921bc0dc0fec2ee7a54c17107da4be6b45db88e1c83ec562b805af1b75a381f72fb91deef6ad7b798ec1ceb8644d5da031583e0fc0337681c6c1a41ba476dc7c795846dcfa42bc16eff05f8b44ba982803c0cc3a3621c3c4d9acd5bb85f732e26643f733965cf03e907b396311a392c6f2b52c3d659e877d334fbd5e9a779b90a5f9c55094ad7d47ff7aa5fead0aefc7752bac60ab39e67764306a88c550c241b6f768e78218101da7d16a7e73607b497f2ba7d37c1415714c118c22ed613ff1dc33fc4be57625ac0ff7e999cbd23bd7ea3d29319fd67527d4a26d74eb09ca1046f6f2164846678dbe98373e410dace250b422ff7301419aae9f2409c55e64db742117e2b5e02d724560d88666cd8e4d506f77bda74deed84b0e9820d24a9df6e39df010d74a453ab60f33774f0e1b1aff68fcbe07c4c2e96a0d8b84cfd7624956bdb6d191882a0094ff976dfd8b22737edbb6ce772f3b072bc4eee44ad95095b41fcdf38a116d9d9d0b9a58c98b7febceab0802f383156af9a1fd102d43a9825392d0e38938ce9dd9d83a952f6095074c1c503fe53822def2d3c1dad5db1eed35d66f2b3d3da3033126174c216211e4797b26a34ce18984c382365600756389929f3bc78fdf5c0cbc6d8aa3f7e438d6c93d74136df90bf4fbdbf4b4532fa6a193471cfc698b2e290237cad59d8d5dae06b5d88ec4a0bf8cf496a335c15da43fdf6b91edee7f3d96287b3bc53a3d69ee0f5321672f1f"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) write$P9_RUNLINKAT(r0, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:24:48 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:48 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:48 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:48 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:48 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) 11:24:48 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) 11:24:49 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) 11:24:49 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x700}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x85}}}}, 0x100c) 11:24:49 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) 11:24:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:24:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:24:49 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:24:49 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) 11:24:49 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) 11:24:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:24:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:24:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:24:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:24:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 11:24:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x700}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x85}}}}, 0x100c) 11:24:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:24:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:24:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:24:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x700}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x85}}}}, 0x100c) 11:24:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:24:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:24:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:24:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 11:24:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 11:24:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:24:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 11:24:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x700}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x85}}}}, 0x100c) 11:24:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 11:24:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 11:24:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 11:24:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x700}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x85}}}}, 0x100c) 11:24:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x700}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x85}}}}, 0x100c) 11:24:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 11:24:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 11:24:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x2], 0x3}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 11:24:49 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x700}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x85}}}}, 0x100c) 11:24:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x2], 0x3}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 69.563447][T11111] Cannot find add_set index 0 as target 11:24:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 11:24:49 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x2) 11:24:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x2], 0x3}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 69.681177][T11128] Cannot find add_set index 0 as target 11:24:50 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x2) [ 69.765014][T11141] Cannot find add_set index 0 as target 11:24:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x700}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x85}}}}, 0x100c) 11:24:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x2], 0x3}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 11:24:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x700}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x85}}}}, 0x100c) 11:24:50 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x2) 11:24:50 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x2) [ 69.910367][T11157] Cannot find add_set index 0 as target 11:24:50 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0xf}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 11:24:50 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x2) 11:24:50 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x2) 11:24:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x700}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x85}}}}, 0x100c) 11:24:50 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x103203, 0x0) 11:24:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0xf}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 11:24:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:50 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x2) 11:24:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0xf}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 11:24:50 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:51 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0xf}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 11:24:51 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x103203, 0x0) 11:24:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:51 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x103203, 0x0) [ 71.376444][T11185] syz-executor.2 (11185) used greatest stack depth: 10248 bytes left 11:24:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:51 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:52 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x103203, 0x0) 11:24:52 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x103203, 0x0) 11:24:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:52 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:52 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:53 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x103203, 0x0) 11:24:53 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x103203, 0x0) 11:24:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:53 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:24:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r3, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000000280)=""/158, 0x9e}], 0x2}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)=""/32, 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/200, 0xc8}], 0x2}}], 0x3, 0x0, 0x0) 11:24:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, 0xfffffffffffffffd}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 73.386891][T11295] kvm: pic: non byte read [ 73.392091][T11295] kvm: pic: non byte read [ 73.396768][T11295] kvm: pic: non byte read [ 73.401368][T11295] kvm: pic: single mode not supported [ 73.401482][T11295] kvm: pic: non byte read [ 73.414129][T11295] kvm: pic: non byte read [ 73.418797][T11295] kvm: pic: level sensitive irq not supported [ 73.418881][T11295] kvm: pic: level sensitive irq not supported [ 73.427218][T11295] kvm: pic: non byte read [ 73.438515][T11295] kvm: pic: level sensitive irq not supported [ 73.438543][T11295] kvm: pic: non byte read [ 73.450215][T11295] kvm: pic: level sensitive irq not supported [ 73.450316][T11295] kvm: pic: non byte read [ 73.463185][T11295] kvm: pic: level sensitive irq not supported [ 73.463221][T11295] kvm: pic: non byte read [ 73.475038][T11295] kvm: pic: level sensitive irq not supported [ 73.475068][T11295] kvm: pic: non byte read [ 73.486766][T11295] kvm: pic: level sensitive irq not supported [ 73.486989][T11295] kvm: pic: level sensitive irq not supported [ 73.493881][T11295] kvm: pic: level sensitive irq not supported 11:24:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, 0xfffffffffffffffd}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:24:53 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:24:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, 0xfffffffffffffffd}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 73.500378][T11295] kvm: pic: level sensitive irq not supported 11:24:54 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 73.610116][T11311] kvm: pic: single mode not supported 11:24:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, 0xfffffffffffffffd}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:24:54 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:24:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 73.748367][T11324] kvm: pic: single mode not supported 11:24:54 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:24:54 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 11:24:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r3, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000000280)=""/158, 0x9e}], 0x2}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)=""/32, 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/200, 0xc8}], 0x2}}], 0x3, 0x0, 0x0) 11:24:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 11:24:54 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:24:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 11:24:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:24:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r3, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000000280)=""/158, 0x9e}], 0x2}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)=""/32, 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/200, 0xc8}], 0x2}}], 0x3, 0x0, 0x0) 11:24:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 11:24:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 11:24:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 11:24:54 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:24:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:24:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r3, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000000280)=""/158, 0x9e}], 0x2}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)=""/32, 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/200, 0xc8}], 0x2}}], 0x3, 0x0, 0x0) 11:24:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 11:24:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x298, 0x130, 0x0, 0x98, 0x0, 0x0, 0x200, 0x198, 0x198, 0x200, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xe8, 0x130, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x3}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "d652"}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 11:24:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000ffffffffffff8100000086dd60fea726005406"], 0x92) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:24:55 executing program 1: getuid() 11:24:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x298, 0x130, 0x0, 0x98, 0x0, 0x0, 0x200, 0x198, 0x198, 0x200, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xe8, 0x130, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x3}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "d652"}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 11:24:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000100), 0x4) 11:24:55 executing program 1: getuid() 11:24:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shutdown(r0, 0x0) 11:24:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000100), 0x4) 11:24:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x298, 0x130, 0x0, 0x98, 0x0, 0x0, 0x200, 0x198, 0x198, 0x200, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xe8, 0x130, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x3}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "d652"}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 11:24:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shutdown(r0, 0x0) 11:24:55 executing program 1: getuid() 11:24:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x298, 0x130, 0x0, 0x98, 0x0, 0x0, 0x200, 0x198, 0x198, 0x200, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xe8, 0x130, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x3}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "d652"}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 11:24:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shutdown(r0, 0x0) 11:24:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000100), 0x4) 11:24:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f0, 0x20000000) 11:24:55 executing program 1: getuid() 11:24:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006772657461700000040002800a0001"], 0x40}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 11:24:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000100), 0x4) 11:24:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:24:56 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 11:24:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006772657461700000040002800a0001"], 0x40}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 11:24:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shutdown(r0, 0x0) 11:24:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shutdown(r0, 0x0) 11:24:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:24:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006772657461700000040002800a0001"], 0x40}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 11:24:56 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 11:24:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f0, 0x20000000) 11:24:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shutdown(r0, 0x0) 11:24:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shutdown(r0, 0x0) 11:24:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:24:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006772657461700000040002800a0001"], 0x40}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 11:24:56 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 11:24:56 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 11:24:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:24:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f0, 0x20000000) 11:24:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f0, 0x20000000) 11:24:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f0, 0x20000000) 11:24:56 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 11:24:56 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 11:24:56 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 11:24:56 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 11:24:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f0, 0x20000000) 11:24:56 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 11:24:56 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 11:24:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f0, 0x20000000) 11:24:56 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 11:24:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f0, 0x20000000) 11:24:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 11:24:56 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 11:24:56 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 11:24:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f0, 0x20000000) [ 73.941818][T11343] kvm: pic: single mode not supported [ 76.347404][T11629] FAT-fs (loop5): bogus number of reserved sectors [ 76.363794][T11629] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 76.390401][T11629] FAT-fs (loop5): Can't find a valid FAT filesystem 11:24:56 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 11:24:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f0, 0x20000000) 11:24:56 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 11:24:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in6={0xa, 0x4e23, 0x0, @mcast2}], 0x2c) 11:24:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 11:24:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in6={0xa, 0x4e23, 0x0, @mcast2}], 0x2c) [ 76.444862][T11629] FAT-fs (loop5): bogus number of reserved sectors [ 76.461164][T11629] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 76.471788][T11629] FAT-fs (loop5): Can't find a valid FAT filesystem 11:24:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 11:24:56 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 11:24:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in6={0xa, 0x4e23, 0x0, @mcast2}], 0x2c) 11:24:56 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x2, 0x2, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffe]}}}) 11:24:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in6={0xa, 0x4e23, 0x0, @mcast2}], 0x2c) [ 76.630251][T11676] FAT-fs (loop5): bogus number of reserved sectors 11:24:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 11:24:56 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) [ 76.673867][T11676] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code 11:24:57 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x2, 0x2, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffe]}}}) 11:24:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) [ 76.736691][T11676] FAT-fs (loop5): Can't find a valid FAT filesystem 11:24:57 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x2, 0x2, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffe]}}}) 11:24:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 11:24:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 11:24:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 11:24:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 11:24:57 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x2, 0x2, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffe]}}}) [ 76.917269][T11726] FAT-fs (loop5): bogus number of reserved sectors [ 76.924107][T11726] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 76.943051][T11726] FAT-fs (loop5): Can't find a valid FAT filesystem 11:24:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 11:24:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 11:24:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6d, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 11:24:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 11:24:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6d, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) [ 77.081558][T11758] FAT-fs (loop5): bogus number of reserved sectors [ 77.098461][T11758] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 77.109776][T11758] FAT-fs (loop5): Can't find a valid FAT filesystem 11:24:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) 11:24:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 11:24:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 11:24:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) 11:24:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) 11:24:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6d, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 11:24:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6d, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 11:24:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) 11:24:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) 11:24:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) 11:24:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 11:24:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 11:24:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) 11:24:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) 11:24:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) 11:24:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) 11:24:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6d, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 11:24:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6d, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 11:24:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) 11:24:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) 11:24:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x800000003, 0x0) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r4, 0x3, 0x6, @dev}, 0x10) 11:24:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6d, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 11:24:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6d, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 11:24:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6d, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 11:24:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6d, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) [ 77.972265][T11893] device syz_tun entered promiscuous mode [ 77.979304][T11889] device syz_tun left promiscuous mode 11:24:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x800000003, 0x0) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r4, 0x3, 0x6, @dev}, 0x10) 11:24:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x800000003, 0x0) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r4, 0x3, 0x6, @dev}, 0x10) 11:24:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0xa}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 11:24:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') 11:24:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="48000000140081fb7059ae08030c0400021100b9eb1b870100000000dbd78fc0adbd7c493872f750371ed08a562ad692c3170f787a0346a25ac6bfe74703c48f93b82a0200000046", 0x48}], 0x1}, 0x0) 11:24:58 executing program 4: syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)) [ 78.112424][T11917] device syz_tun entered promiscuous mode [ 78.129795][T11919] device syz_tun entered promiscuous mode [ 78.137446][T11916] device syz_tun left promiscuous mode [ 78.143966][T11918] device syz_tun left promiscuous mode 11:24:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="48000000140081fb7059ae08030c0400021100b9eb1b870100000000dbd78fc0adbd7c493872f750371ed08a562ad692c3170f787a0346a25ac6bfe74703c48f93b82a0200000046", 0x48}], 0x1}, 0x0) 11:24:58 executing program 4: syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)) 11:24:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') 11:24:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x800000003, 0x0) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r4, 0x3, 0x6, @dev}, 0x10) 11:24:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0xa}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 11:24:58 executing program 4: syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)) 11:24:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x800000003, 0x0) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r4, 0x3, 0x6, @dev}, 0x10) 11:24:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="48000000140081fb7059ae08030c0400021100b9eb1b870100000000dbd78fc0adbd7c493872f750371ed08a562ad692c3170f787a0346a25ac6bfe74703c48f93b82a0200000046", 0x48}], 0x1}, 0x0) 11:24:58 executing program 4: syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)) 11:24:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x800000003, 0x0) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r4, 0x3, 0x6, @dev}, 0x10) 11:24:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') [ 78.329508][T11947] device syz_tun entered promiscuous mode [ 78.339620][T11945] device syz_tun left promiscuous mode [ 78.348097][T11946] device syz_tun entered promiscuous mode 11:24:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0xa}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 11:24:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="48000000140081fb7059ae08030c0400021100b9eb1b870100000000dbd78fc0adbd7c493872f750371ed08a562ad692c3170f787a0346a25ac6bfe74703c48f93b82a0200000046", 0x48}], 0x1}, 0x0) 11:24:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') [ 78.389712][T11941] device syz_tun left promiscuous mode [ 78.407980][T11955] device syz_tun entered promiscuous mode 11:24:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x800000003, 0x0) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r4, 0x3, 0x6, @dev}, 0x10) 11:24:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 78.444108][T11953] device syz_tun left promiscuous mode [ 78.479295][T11968] device syz_tun entered promiscuous mode [ 78.485524][T11966] device syz_tun left promiscuous mode 11:24:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0xa}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 11:24:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0xd, 0x100000000) 11:24:58 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045518, &(0x7f0000000080)=@urb_type_interrupt={0x1, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:24:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=ANY=[], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 78.586215][T11969] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 11:24:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0xd, 0x100000000) 11:24:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0xd, 0x100000000) 11:24:58 executing program 3: unshare(0x2a000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x360500, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:24:58 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045518, &(0x7f0000000080)=@urb_type_interrupt={0x1, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:24:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:24:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0xd, 0x100000000) 11:24:59 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0xd, 0x100000000) 11:24:59 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045518, &(0x7f0000000080)=@urb_type_interrupt={0x1, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 78.713821][T11998] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:24:59 executing program 3: unshare(0x2a000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x360500, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:24:59 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0xd, 0x100000000) 11:24:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0xd, 0x100000000) 11:24:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=ANY=[], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:24:59 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045518, &(0x7f0000000080)=@urb_type_interrupt={0x1, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:24:59 executing program 3: unshare(0x2a000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x360500, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:24:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=ANY=[], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:24:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=ANY=[], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:24:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:24:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=ANY=[], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:24:59 executing program 3: unshare(0x2a000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x360500, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:24:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=ANY=[], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:24:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 79.053683][T12036] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:24:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=ANY=[], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 79.113994][T12045] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 79.133100][T12046] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:24:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:24:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=ANY=[], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:24:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=ANY=[], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:24:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=ANY=[], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:24:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=ANY=[], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:24:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:24:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:24:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=ANY=[], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:24:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=ANY=[], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:24:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:24:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:24:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:24:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:24:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 11:25:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:25:00 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e02"], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:25:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:25:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 11:25:00 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x2) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14}, 0xfffffe10) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 79.792081][T12094] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:25:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) [ 79.839155][T12094] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 11:25:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 79.911000][T12103] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:25:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:25:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) [ 79.965508][T12103] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 11:25:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:25:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xa00000000000000}, 0x0) 11:25:00 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e02"], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:25:00 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000406a0514004000000000010902"], 0x0) 11:25:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xa00000000000000}, 0x0) [ 80.150092][T12120] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.225038][T12120] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 11:25:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xa00000000000000}, 0x0) [ 80.327690][ T21] ================================================================== [ 80.335820][ T21] BUG: KCSAN: data-race in ext4_writepages / generic_write_end [ 80.343347][ T21] [ 80.345664][ T21] write to 0xffff88811f1913b8 of 8 bytes by task 12109 on cpu 0: [ 80.353393][ T21] generic_write_end+0x99/0x220 [ 80.358318][ T21] ext4_da_write_end+0x57e/0x760 [ 80.363241][ T21] generic_perform_write+0x23b/0x390 [ 80.368511][ T21] ext4_buffered_write_iter+0x2cc/0x3b0 [ 80.374041][ T21] ext4_file_write_iter+0x76f/0x1010 [ 80.383536][ T21] vfs_write+0x607/0x690 [ 80.387768][ T21] ksys_write+0xce/0x180 [ 80.392034][ T21] __x64_sys_write+0x3e/0x50 [ 80.396611][ T21] do_syscall_64+0x51/0xb0 [ 80.401017][ T21] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 80.406889][ T21] [ 80.409207][ T21] read to 0xffff88811f1913b8 of 8 bytes by task 21 on cpu 1: [ 80.416579][ T21] ext4_writepages+0xe0e/0x1ef0 [ 80.421420][ T21] do_writepages+0x7b/0x150 [ 80.425914][ T21] __writeback_single_inode+0x81/0x610 [ 80.431361][ T21] writeback_sb_inodes+0x5ac/0xe40 [ 80.436472][ T21] wb_writeback+0x2b8/0x730 [ 80.440966][ T21] wb_do_writeback+0x108/0x610 [ 80.445717][ T21] wb_workfn+0xc8/0x460 [ 80.449860][ T21] process_one_work+0x3e1/0x9a0 [ 80.454794][ T21] worker_thread+0x665/0xbe0 [ 80.459370][ T21] kthread+0x20d/0x230 [ 80.463433][ T21] ret_from_fork+0x1f/0x30 [ 80.467827][ T21] [ 80.470145][ T21] Reported by Kernel Concurrency Sanitizer on: [ 80.476298][ T21] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.8.0-rc5-syzkaller #0 [ 80.484721][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.494772][ T21] Workqueue: writeback wb_workfn (flush-8:0) [ 80.500737][ T21] ================================================================== [ 80.508782][ T21] Kernel panic - not syncing: panic_on_warn set ... [ 80.515356][ T21] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.8.0-rc5-syzkaller #0 11:25:00 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x2) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14}, 0xfffffe10) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 11:25:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xa00000000000000}, 0x0) 11:25:00 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e02"], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:25:00 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x2) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14}, 0xfffffe10) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 11:25:00 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x2) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14}, 0xfffffe10) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 80.523579][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.533627][ T21] Workqueue: writeback wb_workfn (flush-8:0) [ 80.539592][ T21] Call Trace: [ 80.542875][ T21] dump_stack+0x10f/0x19d [ 80.547193][ T21] panic+0x207/0x64a [ 80.551074][ T21] ? vprintk_emit+0x44a/0x4f0 [ 80.555753][ T21] kcsan_report+0x684/0x690 [ 80.560251][ T21] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 80.565785][ T21] ? ext4_writepages+0xe0e/0x1ef0 [ 80.570796][ T21] ? do_writepages+0x7b/0x150 [ 80.575454][ T21] ? __writeback_single_inode+0x81/0x610 [ 80.581067][ T21] ? writeback_sb_inodes+0x5ac/0xe40 [ 80.586350][ T21] ? wb_writeback+0x2b8/0x730 [ 80.591009][ T21] ? wb_do_writeback+0x108/0x610 [ 80.595934][ T21] ? wb_workfn+0xc8/0x460 [ 80.600249][ T21] ? process_one_work+0x3e1/0x9a0 [ 80.605285][ T21] ? worker_thread+0x665/0xbe0 [ 80.610132][ T21] ? kthread+0x20d/0x230 [ 80.610494][T12137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.614359][ T21] ? ret_from_fork+0x1f/0x30 [ 80.614381][ T21] ? check_preemption_disabled+0x51/0x140 [ 80.614397][ T21] kcsan_setup_watchpoint+0x453/0x4d0 [ 80.614413][ T21] ext4_writepages+0xe0e/0x1ef0 [ 80.624632][ T12] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 80.628175][ T21] ? __this_cpu_preempt_check+0x18/0x20 [ 80.628193][ T21] ? __perf_event_task_sched_in+0x419/0x440 [ 80.649610][T12137] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.651507][ T21] ? memblock_remove+0x7e/0xd3 [ 80.651520][ T21] ? ext4_readpage+0x1a0/0x1a0 11:25:00 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e02"], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 80.651532][ T21] do_writepages+0x7b/0x150 [ 80.651542][ T21] ? rb_insert_color+0x2fa/0x310 [ 80.651594][ T21] __writeback_single_inode+0x81/0x610 [ 80.696759][ T21] ? __list_add_valid+0x28/0x90 [ 80.701638][ T21] writeback_sb_inodes+0x5ac/0xe40 [ 80.706744][ T21] ? __list_add_valid+0x28/0x90 [ 80.711588][ T21] ? queue_io+0x194/0x2a0 [ 80.715900][ T21] wb_writeback+0x2b8/0x730 [ 80.720435][ T21] ? xfs_trans_mod_dquot_byino+0x221/0x290 [ 80.724170][T12140] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.726230][ T21] wb_do_writeback+0x108/0x610 [ 80.726246][ T21] wb_workfn+0xc8/0x460 [ 80.744291][ T21] ? kvm_sched_clock_read+0x15/0x40 [ 80.748594][T12140] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.749478][ T21] ? sched_clock+0xf/0x20 [ 80.763047][ T21] ? sched_clock_cpu+0x11/0x1b0 [ 80.767880][ T21] ? psi_group_change+0x1bd/0x280 [ 80.772891][ T21] process_one_work+0x3e1/0x9a0 [ 80.777735][ T21] worker_thread+0x665/0xbe0 [ 80.782325][ T21] ? process_one_work+0x9a0/0x9a0 [ 80.787340][ T21] kthread+0x20d/0x230 [ 80.791392][ T21] ? process_one_work+0x9a0/0x9a0 [ 80.796390][ T21] ? kthread_blkcg+0x80/0x80 [ 80.800969][ T21] ret_from_fork+0x1f/0x30 [ 80.807431][ T21] Kernel Offset: disabled [ 80.811744][ T21] Rebooting in 86400 seconds..