Warning: Permanently added '10.128.0.167' (ECDSA) to the list of known hosts. 2020/10/12 10:53:37 fuzzer started 2020/10/12 10:53:38 dialing manager at 10.128.0.105:45733 2020/10/12 10:53:38 syscalls: 3255 2020/10/12 10:53:38 code coverage: enabled 2020/10/12 10:53:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/12 10:53:38 extra coverage: extra coverage is not supported by the kernel 2020/10/12 10:53:38 setuid sandbox: enabled 2020/10/12 10:53:38 namespace sandbox: enabled 2020/10/12 10:53:38 Android sandbox: enabled 2020/10/12 10:53:38 fault injection: enabled 2020/10/12 10:53:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/12 10:53:38 net packet injection: enabled 2020/10/12 10:53:38 net device setup: enabled 2020/10/12 10:53:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/12 10:53:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/12 10:53:38 USB emulation: /dev/raw-gadget does not exist 2020/10/12 10:53:38 hci packet injection: enabled 2020/10/12 10:53:38 wifi device emulation: enabled syzkaller login: [ 47.026348] random: crng init done [ 47.029922] random: 7 urandom warning(s) missed due to ratelimiting 10:56:48 executing program 5: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e5a617400040001000240000004f0", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000240)) 10:56:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@rand_addr, @broadcast}, 0x25) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:56:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000200)) 10:56:48 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0xc01047d0, 0x0) 10:56:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 10:56:48 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000440)='\b', 0x1}], 0x140000) [ 222.052776] audit: type=1400 audit(1602500208.599:8): avc: denied { execmem } for pid=6371 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 223.302109] IPVS: ftp: loaded support on port[0] = 21 [ 223.462294] IPVS: ftp: loaded support on port[0] = 21 [ 223.573005] chnl_net:caif_netlink_parms(): no params data found [ 223.594078] IPVS: ftp: loaded support on port[0] = 21 [ 223.670762] chnl_net:caif_netlink_parms(): no params data found [ 223.714056] IPVS: ftp: loaded support on port[0] = 21 [ 223.838601] IPVS: ftp: loaded support on port[0] = 21 [ 223.843628] chnl_net:caif_netlink_parms(): no params data found [ 223.900278] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.907045] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.914279] device bridge_slave_0 entered promiscuous mode [ 223.977532] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.983957] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.994297] device bridge_slave_1 entered promiscuous mode [ 224.013973] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.020461] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.027731] device bridge_slave_0 entered promiscuous mode [ 224.052614] chnl_net:caif_netlink_parms(): no params data found [ 224.068820] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.075587] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.082375] device bridge_slave_1 entered promiscuous mode [ 224.090354] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.118391] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.128176] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.137486] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.179428] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.189812] team0: Port device team_slave_0 added [ 224.200700] IPVS: ftp: loaded support on port[0] = 21 [ 224.212289] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.220764] team0: Port device team_slave_0 added [ 224.226533] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.233619] team0: Port device team_slave_1 added [ 224.239077] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.247147] team0: Port device team_slave_1 added [ 224.306149] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.312392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.338839] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.358595] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.365186] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.372373] device bridge_slave_0 entered promiscuous mode [ 224.387822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.394060] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.420256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.431916] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.440517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.446868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.472374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.491010] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.497524] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.504329] device bridge_slave_1 entered promiscuous mode [ 224.528727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.536717] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.545005] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.551928] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.577670] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.590310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.609768] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.639850] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.712802] device hsr_slave_0 entered promiscuous mode [ 224.718830] device hsr_slave_1 entered promiscuous mode [ 224.736675] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.743734] team0: Port device team_slave_0 added [ 224.752575] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.760950] team0: Port device team_slave_1 added [ 224.767048] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.774033] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.780615] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.787759] device bridge_slave_0 entered promiscuous mode [ 224.796962] device hsr_slave_0 entered promiscuous mode [ 224.803543] device hsr_slave_1 entered promiscuous mode [ 224.810477] chnl_net:caif_netlink_parms(): no params data found [ 224.828699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.840206] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.847785] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.854717] device bridge_slave_1 entered promiscuous mode [ 224.861442] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.898674] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.911235] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.919297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.945683] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.014305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.021048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.046400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.059414] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.081268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.098266] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.109153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.120925] chnl_net:caif_netlink_parms(): no params data found [ 225.152767] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.160158] team0: Port device team_slave_0 added [ 225.170223] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.177645] team0: Port device team_slave_1 added [ 225.225487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.231743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.258196] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.270563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.276838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.302064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.312630] Bluetooth: hci0 command 0x0409 tx timeout [ 225.319270] Bluetooth: hci1 command 0x0409 tx timeout [ 225.328460] device hsr_slave_0 entered promiscuous mode [ 225.334078] device hsr_slave_1 entered promiscuous mode [ 225.359185] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.366005] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.372841] device bridge_slave_0 entered promiscuous mode [ 225.381170] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.388415] Bluetooth: hci3 command 0x0409 tx timeout [ 225.393661] Bluetooth: hci2 command 0x0409 tx timeout [ 225.393764] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.406381] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.426138] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.432512] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.440024] device bridge_slave_1 entered promiscuous mode [ 225.446650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.464770] Bluetooth: hci4 command 0x0409 tx timeout [ 225.470030] Bluetooth: hci5 command 0x0409 tx timeout [ 225.523840] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.552587] device hsr_slave_0 entered promiscuous mode [ 225.558233] device hsr_slave_1 entered promiscuous mode [ 225.564582] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.588762] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.623494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.661461] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.680034] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.688007] team0: Port device team_slave_0 added [ 225.703392] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.716912] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.723272] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.730995] device bridge_slave_0 entered promiscuous mode [ 225.737695] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.745937] team0: Port device team_slave_1 added [ 225.774514] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.781011] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.781823] device bridge_slave_1 entered promiscuous mode [ 225.801462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.807747] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.833518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.847966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.854195] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.879678] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.912576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.922718] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.931433] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.941110] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.963608] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.996395] device hsr_slave_0 entered promiscuous mode [ 226.001973] device hsr_slave_1 entered promiscuous mode [ 226.009811] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.039194] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.070029] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.078398] team0: Port device team_slave_0 added [ 226.094182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.110746] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.119722] team0: Port device team_slave_1 added [ 226.136774] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.144311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.172944] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.184497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.193431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.201537] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.210630] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.219041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.226784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.252357] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.263821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.270811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.296434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.310280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.319287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.326288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.334223] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.341561] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.351752] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.380674] device hsr_slave_0 entered promiscuous mode [ 226.387574] device hsr_slave_1 entered promiscuous mode [ 226.394116] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.400934] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.411254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.424383] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.436627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.444326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.454136] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.460594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.470398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.479972] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.492915] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.507261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.515604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.523215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.531644] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.538176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.546631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.556074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.575055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.582468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.590715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.599010] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.605397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.612149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.620125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.627735] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.634080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.641842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.655956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.694829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.702523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.711676] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.721293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.734114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.747760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.755782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.765752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.773197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.795351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.803187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.811306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.819448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.828201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.835639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.845139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.852622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.864389] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.878578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.886764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.894181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.901954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.912336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.920840] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.928774] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.939374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.949616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.957472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.964198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.973293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.982546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.992446] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.999308] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.010346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.018078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.025766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.033582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.043577] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.049965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.059839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.076812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.084235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.097655] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 227.105762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.120909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.129338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.140132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.148892] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.155289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.162623] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.171048] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.177505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.193146] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.199421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.207962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.215912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.237541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.250118] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.258997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.268103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.277958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.286912] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.293244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.300415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.308049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.319162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.330818] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 227.339056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.349821] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.356803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.367715] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.377274] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.383334] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.389702] Bluetooth: hci0 command 0x041b tx timeout [ 227.396320] Bluetooth: hci1 command 0x041b tx timeout [ 227.398745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.411688] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.419541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.429086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.436276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.442909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.453310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.461404] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.467776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.474789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.486722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.493408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.500495] Bluetooth: hci2 command 0x041b tx timeout [ 227.504133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.518322] Bluetooth: hci3 command 0x041b tx timeout [ 227.520747] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.533659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.541270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.544732] Bluetooth: hci5 command 0x041b tx timeout [ 227.549963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.562225] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.563028] Bluetooth: hci4 command 0x041b tx timeout [ 227.568617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.569884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.588263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.595683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.603240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.613036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.622523] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.629325] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.637327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.649766] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.657221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.665514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.672990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.683880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.695328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.703633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.712716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.720955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.729946] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.736316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.744014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.753854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.764032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.772719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.781693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.796500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.803969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.811610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.819114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.827177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.834806] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.841180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.850044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.859948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.870845] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.878480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.886480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.893923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.901560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.910959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.920078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.930307] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.937445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.944918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.952307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.966553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.982773] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 227.992289] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 228.002379] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 228.013776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.022163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.037838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.046272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.053882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.063720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.071384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.082409] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 228.091944] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.099984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.110542] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.118054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.129665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.143516] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.151400] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.159970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.172514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.178799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.186142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.192776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.200735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.208408] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.216615] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.225372] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 228.232256] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 228.239268] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 228.250390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.259889] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.269443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.277254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.284067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.293877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.301889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.313533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.322032] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.331241] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 228.339422] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 228.346728] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 228.370212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.377924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.387230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.394005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.402334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.411284] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 228.420479] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 228.434778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.442022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.462026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.470526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.481442] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.489116] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.500703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.511542] device veth0_vlan entered promiscuous mode [ 228.518756] device veth0_vlan entered promiscuous mode [ 228.526535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.534116] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.541920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.549331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.556721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.564133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.575949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.584132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.599283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.607101] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.613460] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.622931] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.629925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.639881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.648907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.656713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.664751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.672316] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.678705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.693685] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.702526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.712341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.725390] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.737573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.750330] device veth1_vlan entered promiscuous mode [ 228.759302] device veth1_vlan entered promiscuous mode [ 228.766442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.773148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.783095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.793558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.805436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.812704] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 228.828049] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 228.837645] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 228.845612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.856088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.863486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.871559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.881517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.892332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.905391] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 228.912211] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.919979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.928447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.937511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.945083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.960529] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 228.969868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.980095] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 228.997470] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 229.009117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.022059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.029915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.038403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.047084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.054928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.063467] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 229.071877] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.078100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.090749] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.101642] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.109958] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.117021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.125547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.134976] device veth0_macvtap entered promiscuous mode [ 229.140998] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 229.157225] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.193779] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 229.200918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.208955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.218017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.226177] device veth0_macvtap entered promiscuous mode [ 229.232218] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 229.241953] device veth1_macvtap entered promiscuous mode [ 229.248178] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 229.256920] device veth0_vlan entered promiscuous mode [ 229.267659] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.275371] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.286800] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.293772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.301167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.309779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.316678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.324904] device veth1_macvtap entered promiscuous mode [ 229.330940] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 229.339824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 229.348059] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.355437] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.361829] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.370955] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.380269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 229.392039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.400439] device veth1_vlan entered promiscuous mode [ 229.407880] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 229.417216] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 229.424776] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.432152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 229.448063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 229.455395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.462370] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.465157] Bluetooth: hci1 command 0x040f tx timeout [ 229.476434] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.483359] Bluetooth: hci0 command 0x040f tx timeout [ 229.483522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.496661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.503926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.511100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.519413] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.535491] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 229.542620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.550990] Bluetooth: hci3 command 0x040f tx timeout [ 229.559275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.569249] Bluetooth: hci2 command 0x040f tx timeout [ 229.573413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.586922] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 229.593829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.602020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.610850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.618874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.624338] Bluetooth: hci4 command 0x040f tx timeout [ 229.627699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.631557] Bluetooth: hci5 command 0x040f tx timeout [ 229.639914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.651762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.667882] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 229.677223] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 229.685263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.691865] device veth0_vlan entered promiscuous mode [ 229.698659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.711369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.721648] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 229.728654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.737711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.745899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.753568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.761613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.772231] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 229.783788] device veth1_vlan entered promiscuous mode [ 229.797648] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.808821] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.815931] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.822073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.829717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.839855] device veth0_macvtap entered promiscuous mode [ 229.846487] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 229.871169] device veth1_macvtap entered promiscuous mode [ 229.882456] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 229.901179] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 229.909780] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.920359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 229.933605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.941079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.948793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.956761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.964810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.971623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.979576] device veth0_vlan entered promiscuous mode [ 229.988249] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 229.998726] device veth0_macvtap entered promiscuous mode [ 230.009796] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.019712] device veth1_macvtap entered promiscuous mode [ 230.027626] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 230.033913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.042282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.050073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.057253] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.068742] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 230.076920] device veth1_vlan entered promiscuous mode [ 230.082899] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 230.095403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.105414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.131107] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.153030] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 230.160647] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.168391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.176501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.184994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.193848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.194109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.194113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.194118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.194120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.194861] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 230.194927] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.196333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.196337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.196342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.196345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.196351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.196354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.197004] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 230.197065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.197228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.197231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.197235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.197238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.197868] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 230.197878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.199205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.199209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.199214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.199217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.199222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.199225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.199845] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 230.199856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.234412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.478539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.486383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.495691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.503339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.511611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.519712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.527605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.546469] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.556816] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.575256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.582892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.595744] device veth0_macvtap entered promiscuous mode [ 230.601961] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.622458] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.630181] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.638382] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.649162] device veth1_macvtap entered promiscuous mode [ 230.656223] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 230.669677] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.686337] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.693412] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.707148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.714953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.722386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.731013] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.746830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.755563] device veth0_vlan entered promiscuous mode [ 230.816539] device veth1_vlan entered promiscuous mode [ 230.823513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.863820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.879809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.897570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.908300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.918040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.928097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.937548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.947712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.958174] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 230.966417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.986770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.998614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.010008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.020716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.030298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.040303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.049749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.059507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.068978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.078879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.088880] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.096064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.108774] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.118328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.133436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.151092] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 231.165145] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 231.173676] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 231.188385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.196096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.213428] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.225927] device veth0_macvtap entered promiscuous mode [ 231.231962] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.233849] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.278919] device veth1_macvtap entered promiscuous mode [ 231.287146] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 231.299893] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.303874] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.319232] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.320120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.344214] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.352650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.375509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.407783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.419791] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 231.433891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.443622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.460304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.473110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.483918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.494133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.503257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.513011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.522185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.532022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.542374] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.545144] Bluetooth: hci0 command 0x0419 tx timeout [ 231.549912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.560886] Bluetooth: hci1 command 0x0419 tx timeout [ 231.568383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.578260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.600041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.610681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.620176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.624207] Bluetooth: hci2 command 0x0419 tx timeout [ 231.630266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.639797] Bluetooth: hci3 command 0x0419 tx timeout [ 231.645980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.659273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.668782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.678529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.687652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.697386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.705329] Bluetooth: hci5 command 0x0419 tx timeout [ 231.708106] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.714103] Bluetooth: hci4 command 0x0419 tx timeout [ 231.718899] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.737176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.745494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.757270] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 231.769946] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.778709] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.789176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.796881] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 231.803448] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 231.814569] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.832516] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.846746] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.863302] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.889204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.905930] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.913343] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.960102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.977698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.988895] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 232.016553] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 232.022829] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.037941] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:56:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4c, &(0x7f0000000340)) [ 232.064139] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.071033] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.084560] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.092101] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:56:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007a40)={0x0, 0x0, &(0x7f0000007a00)={&(0x7f00000079c0)=ANY=[@ANYBLOB="3000000026000189"], 0x30}}, 0x0) [ 232.197727] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 232.199431] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.199436] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.200070] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 10:56:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b63, 0x0) 10:56:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000180)=""/131, 0x26, 0x83, 0x1}, 0x20) 10:56:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x4b8, 0xffffffff, 0x268, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x420, 0x420, 0x420, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'batadv0\x00', 'veth1_to_bond\x00', {}, {}, 0x20, 0x2, 0x4}, 0x0, 0x190, 0x1d0, 0x0, {}, [@common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4, 0x0, "eecbb8c95a995cfee8b0ca7071710f08ff757f119abc7e9de0f3155ba340"}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'bond0\x00', 'syzkaller0\x00'}, 0x0, 0x90, 0x1b8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x61, 'system_u:object_r:semanage_store_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x518) [ 232.325902] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:56:58 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3f}, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, 0x0) [ 232.378994] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 232.399695] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.422468] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.467796] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.520982] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 232.539912] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.557954] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.603451] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.615248] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 232.622064] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.634275] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.641148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.711963] FAT-fs (loop5): bogus sectors per cluster 0 [ 232.721159] FAT-fs (loop5): Can't find a valid FAT filesystem [ 232.767888] FAT-fs (loop5): bogus sectors per cluster 0 [ 232.778155] FAT-fs (loop5): Can't find a valid FAT filesystem 10:56:59 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) [ 232.826263] print_req_error: I/O error, dev loop5, sector 1 [ 232.832516] Buffer I/O error on dev loop5, logical block 1, async page read [ 232.845720] print_req_error: I/O error, dev loop5, sector 2 [ 232.851443] Buffer I/O error on dev loop5, logical block 2, async page read [ 232.858729] print_req_error: I/O error, dev loop5, sector 3 [ 232.864541] Buffer I/O error on dev loop5, logical block 3, async page read [ 232.872000] print_req_error: I/O error, dev loop5, sector 4 [ 232.877899] Buffer I/O error on dev loop5, logical block 4, async page read [ 232.885075] print_req_error: I/O error, dev loop5, sector 5 [ 232.890829] Buffer I/O error on dev loop5, logical block 5, async page read 10:57:01 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @broadcast, {[@ssrr={0x89, 0xb, 0x0, [@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 10:57:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 10:57:01 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:57:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x540b, &(0x7f00000000c0)) 10:57:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5450, 0x0) 10:57:01 executing program 4: io_setup(0x8, &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}) 10:57:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5423, &(0x7f0000000000)) 10:57:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x40049409, &(0x7f0000000340)) 10:57:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x541d, 0x0) 10:57:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "572ebc7dbb8b4001"}) 10:57:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 10:57:01 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time_for_children\x00') 10:57:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b6a, &(0x7f0000000340)) 10:57:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 10:57:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4a, &(0x7f0000000340)) 10:57:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x22, 0x0, &(0x7f0000000580)) 10:57:01 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4c00}, 0x0) 10:57:01 executing program 0: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x3, 0x0, &(0x7f0000000580)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4bfa, &(0x7f00000000c0)) 10:57:01 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) 10:57:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYRESDEC], &(0x7f0000001300)=""/4067, 0x1d, 0xfe3, 0x4}, 0x20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x221) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8917, &(0x7f0000000800)={'netpci0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f00000007c0)={0x0, 0x3}}}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x60, r2, 0x8, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x60}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="027fff013339bf65e47d661fdbc69fc24ea03db10bd4870554f6d29c7f7add7c096da7102d00bb127113587fc3f553117200021acc6909d9e0ef37e7b3d76c2d9baa10edf89c104646128a59c15553feb249b7086af7e1c38a681a7fc4b1b76d0364bccb4d5e47cf1745a97cb67545c14e757081e147660f3a53c5d8b8ce9cda132be2c014d84b9e796be5351364448c47d85480d5013b70a194a8848f8fe8813504caa7d02f7b999a25e5877832f5fa956694cb0f404bd4ea3d8edc1c46b36c4d89989f3ed31548781e3ec12cd45dcde78c1d253edfeec04a479b4bc2022d39679536bc4c7fa28b6c85d785fd673ff5eb2a89502f5f0873", @ANYRES16=r3, @ANYBLOB="f0be612af51a4049dfa506000000"], 0x24}, 0x1, 0x0, 0x0, 0x24004880}, 0x24000080) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0xe, 0x0, "a6d142dc40d208830e493f7f2e2d7f49fac608b362938039f867c261e2e4843032ea2ff5d58bd6e2ea289f7ddc21761ed9663902603879e6c6e0386d5e6e23d244a1fab18abaa869e6d0ca91ea09bc75"}, 0xd8) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet(r0, &(0x7f00000002c0)='\f&', 0x2, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4098, 0x1002}], 0x1}, 0x0) poll(&(0x7f00000001c0)=[{r0}, {0xffffffffffffffff, 0x24}], 0x2, 0x0) 10:57:01 executing program 4: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x3, 0x0, &(0x7f0000000580)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b46, &(0x7f00000000c0)) 10:57:01 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x101202) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18}, 0x18) 10:57:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 10:57:01 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') 10:57:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 10:57:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b30, &(0x7f00000000c0)) 10:57:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @phonet, @generic={0x0, "16f0bf2d6af7406729d9b3f9538e"}, @vsock}) 10:57:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') read$FUSE(r0, &(0x7f0000001440)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 10:57:02 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) 10:57:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 10:57:02 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp\x00') 10:57:02 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0) 10:57:02 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000)={0xfffffffc}, 0x10) 10:57:02 executing program 2: prctl$PR_SET_KEEPCAPS(0x8, 0x28008000000001) 10:57:02 executing program 0: syz_open_procfs(0x0, &(0x7f0000002080)='net/packet\x00') 10:57:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xd, 0x0, &(0x7f0000000580)) 10:57:02 executing program 3: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x3, 0x0, &(0x7f0000000580)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b62, &(0x7f00000000c0)) 10:57:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 10:57:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 10:57:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x4b8, 0xffffffff, 0x268, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x420, 0x420, 0x420, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'batadv0\x00', 'veth1_to_bond\x00'}, 0x0, 0x190, 0x1d0, 0x0, {}, [@common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "eecbb8c95a995cfee8b0ca7071710f08ff757f119abc7e9de0f3155ba340"}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'bond0\x00', 'syzkaller0\x00'}, 0x0, 0x90, 0x1b8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:semanage_store_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x518) 10:57:02 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x80045430, 0x0) 10:57:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b44, &(0x7f0000000340)) 10:57:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 10:57:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1c, 0x0, &(0x7f0000000580)) 10:57:02 executing program 2: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x3, 0x0, &(0x7f0000000580)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b4c, &(0x7f00000000c0)) 10:57:02 executing program 5: io_setup(0x8, &(0x7f0000000180)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 10:57:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:57:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5609, &(0x7f0000000340)) 10:57:02 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}]}, 0x3c}}, 0x0) 10:57:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000002c0)={0x0, 0x0}) 10:57:02 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}]}, 0x3c}}, 0x0) 10:57:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:57:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x560e, &(0x7f0000000340)) 10:57:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 10:57:02 executing program 4: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), 0x0) 10:57:02 executing program 0: epoll_create1(0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3f}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000), 0x8}) 10:57:02 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x4c}, 0x1, 0x0, 0xf0}, 0x0) 10:57:02 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={0x0}) 10:57:02 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:02 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}]}, 0x3c}}, 0x0) 10:57:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5606, 0x0) 10:57:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, "d80300a67d250148"}) 10:57:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 10:57:02 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)=ANY=[]) signalfd(r0, &(0x7f00000029c0), 0x8) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) [ 235.958524] overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. [ 236.018686] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 10:57:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000240)={0x1f, "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"}) 10:57:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5601, &(0x7f0000000340)) 10:57:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 10:57:03 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:03 executing program 5: clock_gettime(0xf7ef4819871856b7, 0x0) 10:57:03 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7486}, 0x78) 10:57:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 10:57:03 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_cache\x00') 10:57:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 10:57:03 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5427, 0x0) 10:57:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 10:57:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 10:57:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b65, 0x0) 10:57:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, 0xfffffffffffffffd) 10:57:03 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3f}, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6b]}, 0x8}) 10:57:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x560d, &(0x7f00000000c0)) 10:57:03 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5437, 0x0) 10:57:03 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:57:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 10:57:03 executing program 2: r0 = epoll_create(0x2d9) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 10:57:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5605, 0x0) 10:57:03 executing program 3: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x3, 0x0, &(0x7f0000000580)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5412, &(0x7f00000000c0)) 10:57:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000300)) 10:57:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 10:57:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000fc0)={0x1, 0x0, 0xe, 0x16, 0x0, 0x0}) 10:57:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x540d, 0x0) 10:57:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x4b8, 0xffffffff, 0x268, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x420, 0x420, 0x420, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'batadv0\x00', 'veth1_to_bond\x00'}, 0x0, 0x190, 0x1d0, 0x0, {}, [@common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "eecbb8c95a995cfee8b0ca7071710f08ff757f119abc7e9de0f3155ba340"}}}, {{@ip={@local, @multicast2, 0xffffffff, 0xff000000, 'bond0\x00', 'syzkaller0\x00', {}, {}, 0x1, 0x3, 0x4}, 0x0, 0x90, 0x1b8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:semanage_store_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x518) 10:57:03 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 10:57:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x560f, &(0x7f0000000340)) 10:57:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) 10:57:03 executing program 5: pselect6(0x8, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 10:57:03 executing program 2: syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000e00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000b00)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:57:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 10:57:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b49, &(0x7f0000000340)) 10:57:03 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={0x0}) 10:57:03 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:03 executing program 0: io_setup(0x0, &(0x7f0000000180)) 10:57:03 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x540a, 0x0) 10:57:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 10:57:03 executing program 2: getrusage(0x1, &(0x7f00000081c0)) 10:57:03 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) 10:57:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 10:57:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x540c, 0x0) 10:57:04 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5413, &(0x7f0000000340)) 10:57:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 10:57:04 executing program 3: socket(0x178c903ff463ff1e, 0x0, 0x0) 10:57:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x268, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x420, 0x420, 0x420, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'batadv0\x00', 'veth1_to_bond\x00'}, 0x0, 0x190, 0x1d0, 0x0, {}, [@common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "eecbb8c95a995cfee8b0ca7071710f08ff757f119abc7e9de0f3155ba340"}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'bond0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:semanage_store_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f8) 10:57:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, &(0x7f00000017c0), 0x31e, 0x300, 0x0) 10:57:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 10:57:04 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:57:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0e12363949f0f52917f95dc079f7c82a8e9eb1c1c", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:57:04 executing program 3: unshare(0xa000680) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/consoles\x00', 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 10:57:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 238.152888] hrtimer: interrupt took 27201 ns 10:57:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="ff000000000000001c0012000c00010062"], 0x3c}}, 0x0) 10:57:04 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:57:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:57:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "039da26368f90607", "314f5d4d50f86f9aaa331a381c46a318", "7b5192cf", "2b28800d06198242"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) close(r1) [ 238.239060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:57:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:57:04 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 238.308937] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c", 0x53}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:57:07 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="e3e3e099ac30562abe7505fb664d476b3e5d3027ff80b72640264e69b21767d3b4", 0x21, 0x600}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="756e695f786c6174653d312c00aed85c0fbdd5c69ba0"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 10:57:07 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:57:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0e12363949f0f52917f95dc079f7c82", 0xc2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:57:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 241.192726] FAT-fs (loop2): Directory bread(block 6) failed [ 241.200545] overlayfs: failed to resolve './file0': -2 [ 241.210953] FAT-fs (loop2): Directory bread(block 6) failed 10:57:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b0", 0x79}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:57:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 10:57:07 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 10:57:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 241.290862] overlayfs: failed to resolve './file0': -2 10:57:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0", 0xb3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:57:10 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:10 executing program 5: 10:57:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb201}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 10:57:10 executing program 5: 10:57:10 executing program 0: 10:57:10 executing program 5: [ 244.177284] overlayfs: failed to resolve './file0': -2 10:57:10 executing program 3: 10:57:10 executing program 0: 10:57:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 10:57:10 executing program 5: 10:57:10 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:10 executing program 2: 10:57:10 executing program 0: 10:57:10 executing program 5: 10:57:10 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:10 executing program 3: 10:57:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 10:57:10 executing program 3: 10:57:10 executing program 0: 10:57:10 executing program 5: 10:57:11 executing program 2: 10:57:11 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:11 executing program 3: 10:57:11 executing program 0: 10:57:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 10:57:11 executing program 5: 10:57:11 executing program 3: 10:57:11 executing program 2: 10:57:11 executing program 5: 10:57:11 executing program 0: 10:57:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 10:57:11 executing program 5: 10:57:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 10:57:11 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:11 executing program 3: 10:57:11 executing program 2: 10:57:11 executing program 0: 10:57:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 10:57:11 executing program 5: 10:57:11 executing program 3: 10:57:11 executing program 2: 10:57:11 executing program 0: 10:57:11 executing program 5: 10:57:11 executing program 0: 10:57:11 executing program 2: 10:57:11 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:11 executing program 3: 10:57:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 10:57:11 executing program 0: 10:57:11 executing program 5: 10:57:11 executing program 2: 10:57:11 executing program 3: 10:57:11 executing program 5: 10:57:11 executing program 2: 10:57:11 executing program 0: 10:57:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r1}]}, 0x28}}, 0x0) 10:57:11 executing program 5: 10:57:11 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5428, 0x0) 10:57:11 executing program 3: 10:57:11 executing program 5: 10:57:11 executing program 0: 10:57:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r1}]}, 0x28}}, 0x0) 10:57:11 executing program 2: 10:57:11 executing program 5: 10:57:11 executing program 3: 10:57:11 executing program 0: 10:57:11 executing program 2: 10:57:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r1}]}, 0x28}}, 0x0) 10:57:11 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:11 executing program 5: 10:57:11 executing program 3: 10:57:11 executing program 2: 10:57:11 executing program 0: 10:57:11 executing program 2: 10:57:11 executing program 3: 10:57:11 executing program 5: 10:57:11 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:11 executing program 0: 10:57:11 executing program 3: 10:57:11 executing program 2: 10:57:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') read$FUSE(r0, 0x0, 0x0) 10:57:11 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x4c}, 0x1, 0x0, 0x2}, 0x0) 10:57:11 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 10:57:11 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:11 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='personality\x00') 10:57:11 executing program 1: 10:57:11 executing program 5: 10:57:11 executing program 2: 10:57:11 executing program 3: 10:57:11 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:11 executing program 1: 10:57:11 executing program 0: 10:57:12 executing program 5: 10:57:12 executing program 3: 10:57:12 executing program 2: 10:57:12 executing program 1: 10:57:12 executing program 5: 10:57:12 executing program 3: 10:57:12 executing program 0: 10:57:12 executing program 1: [ 245.499613] overlayfs: failed to resolve './file1': -2 10:57:12 executing program 2: 10:57:12 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:12 executing program 0: 10:57:12 executing program 3: 10:57:12 executing program 5: 10:57:12 executing program 1: 10:57:12 executing program 2: 10:57:12 executing program 1: 10:57:12 executing program 3: 10:57:12 executing program 0: 10:57:12 executing program 5: 10:57:12 executing program 1: 10:57:12 executing program 0: [ 245.657846] overlayfs: failed to resolve './file1': -2 10:57:12 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:12 executing program 5: 10:57:12 executing program 1: 10:57:12 executing program 3: 10:57:12 executing program 2: 10:57:12 executing program 0: 10:57:12 executing program 2: 10:57:12 executing program 1: 10:57:12 executing program 5: 10:57:12 executing program 0: 10:57:12 executing program 2: 10:57:12 executing program 3: [ 245.827522] overlayfs: failed to resolve './file1': -2 10:57:12 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:12 executing program 0: 10:57:12 executing program 1: 10:57:12 executing program 2: 10:57:12 executing program 5: 10:57:12 executing program 3: 10:57:12 executing program 3: 10:57:12 executing program 1: 10:57:12 executing program 5: 10:57:12 executing program 2: 10:57:12 executing program 0: 10:57:12 executing program 3: [ 245.943348] overlayfs: failed to resolve './file1': -2 10:57:12 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:12 executing program 1: 10:57:12 executing program 5: 10:57:12 executing program 2: 10:57:12 executing program 0: 10:57:12 executing program 3: 10:57:12 executing program 2: 10:57:12 executing program 5: 10:57:12 executing program 1: 10:57:12 executing program 0: 10:57:12 executing program 2: 10:57:12 executing program 3: [ 246.089109] overlayfs: failed to resolve './file1': -2 10:57:12 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:12 executing program 5: 10:57:12 executing program 3: 10:57:12 executing program 0: 10:57:12 executing program 2: 10:57:12 executing program 1: 10:57:12 executing program 5: 10:57:12 executing program 2: 10:57:12 executing program 3: 10:57:12 executing program 0: 10:57:12 executing program 1: 10:57:12 executing program 2: [ 246.222987] overlayfs: failed to resolve './file1': -2 10:57:12 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(0x0, 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:12 executing program 5: 10:57:12 executing program 0: 10:57:12 executing program 1: 10:57:12 executing program 3: 10:57:12 executing program 2: 10:57:12 executing program 5: 10:57:12 executing program 0: 10:57:12 executing program 3: 10:57:12 executing program 1: 10:57:12 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(0x0, 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:12 executing program 5: 10:57:12 executing program 2: 10:57:12 executing program 0: 10:57:13 executing program 5: 10:57:13 executing program 3: 10:57:13 executing program 2: 10:57:13 executing program 1: 10:57:13 executing program 5: 10:57:13 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(0x0, 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:13 executing program 1: 10:57:13 executing program 2: 10:57:13 executing program 0: 10:57:13 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:13 executing program 5: 10:57:13 executing program 3: 10:57:13 executing program 2: 10:57:13 executing program 1: 10:57:13 executing program 0: 10:57:13 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:13 executing program 5: 10:57:13 executing program 3: 10:57:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) 10:57:13 executing program 0: timer_create(0x7, &(0x7f00000005c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, r0+10000000}, {0x77359400}}, 0x0) timer_gettime(0x0, 0x0) 10:57:13 executing program 2: process_vm_readv(0x0, &(0x7f0000002340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 10:57:13 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x18) 10:57:13 executing program 5: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f00000010c0)=[{0x0}, {&(0x7f0000000080)=""/4096, 0x1000}], 0x2, &(0x7f0000001180)=[{&(0x7f0000001100)=""/81, 0x51}], 0x1, 0x0) 10:57:13 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 10:57:13 executing program 1: r0 = gettid() sched_rr_get_interval(r0, &(0x7f00000006c0)) 10:57:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000130001002bbd7f00fbdbdf", @ANYRES32, @ANYBLOB="0004000000", @ANYRES32=0x0, @ANYBLOB='$'], 0x7c}}, 0x0) 10:57:13 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) 10:57:13 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:13 executing program 5: r0 = socket(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 10:57:13 executing program 2: socket$inet6(0xa, 0x1, 0x7) 10:57:13 executing program 0: clone(0x80940980, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="de") 10:57:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x5c8, 0xffffffff, 0x0, 0x0, 0x2d8, 0xffffffff, 0xffffffff, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'netpci0\x00', {}, 'ipvlan0\x00', {}, 0x0, 0x2}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x160, 0x1a0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev, @loopback}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "505c4833d4ab262e22f6d4f2560d6d03b38f6ec6191da37e03c90c5814f9"}}, {{@ipv6={@loopback, @private2, [], [], 'vlan1\x00', 'netpci0\x00'}, 0x0, 0x1f8, 0x220, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) [ 246.746495] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. 10:57:13 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000040)={@local, @empty, @void, {@generic={0x8864, "5ce25c0e8c844d2b"}}}, 0x0) 10:57:13 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 10:57:13 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 246.800560] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8734 comm=syz-executor.5 [ 246.820450] xt_physdev: using --physdev-out and --physdev-is-out are only supported in the FORWARD and POSTROUTING chains with bridged traffic. 10:57:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 10:57:13 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) setfsgid(0x0) 10:57:13 executing program 3: r0 = socket(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:57:13 executing program 2: socketpair(0xa, 0x3, 0x1, 0x0) 10:57:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000140)=@in={0x2, 0x0, @empty}, 0x80, 0x0}, 0x24048041) 10:57:13 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:13 executing program 5: r0 = socket(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) 10:57:13 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x1d}, &(0x7f0000000140)) 10:57:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000007c0)={'batadv_slave_0\x00'}) 10:57:13 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:57:13 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') setuid(0x0) 10:57:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x5c8, 0xffffffff, 0x0, 0x0, 0x138, 0xffffffff, 0xffffffff, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'netpci0\x00', {}, 'ipvlan0\x00', {}, 0x0, 0x4}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x160, 0x1a0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev, @loopback}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "505c4833d4ab262e22f6d4f2560d6d03b38f6ec6191da37e03c90c5814f9"}}, {{@ipv6={@loopback, @private2, [], [], 'vlan1\x00', 'netpci0\x00'}, 0x0, 0x1f8, 0x220, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) 10:57:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000b40)=@caif=@dgm, &(0x7f0000000bc0)=0x80) 10:57:13 executing program 3: clone(0xa000c000, &(0x7f0000000200), 0x0, 0x0, 0x0) 10:57:13 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) 10:57:13 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x420, 0xb8, 0x2e0, 0xffffffff, 0x0, 0x2e0, 0x388, 0x388, 0xffffffff, 0x388, 0x388, 0x5, &(0x7f00000007c0), {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x8, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@empty, @port=0x4e22, @port=0x4e23}}}, {{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0x4, 0x5, 0x3, 0x3, 0x4, 0x2], 0x1}}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x7, 0x6, 0x63f2, 0x14eb5, 0x1, 0x7, 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x6, @ipv6=@ipv4={[], [], @rand_addr=0x64010101}, @ipv6=@empty, @port=0x4e20, @gre_key=0x1f}}}, {{@ip={@local, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffff00, 0x0, 'tunl0\x00', 'macsec0\x00', {0xff}, {}, 0x8, 0x1}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x2, 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x9, @private=0xa010102, @remote, @gre_key=0x7ff, @icmp_id=0x64}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x19, @rand_addr=0x64010102, @remote, @icmp_id=0x67, @port=0x4e21}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 10:57:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 10:57:13 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000100)={0x2}, 0x0) 10:57:13 executing program 2: getgroups(0x1, &(0x7f0000000240)=[0x0]) 10:57:13 executing program 5: sysfs$2(0x2, 0x3ff, 0x0) 10:57:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 10:57:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xd8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xcd, 0x5, "a90e4467e9f03ad8e3ddf16a57e656eb838665ae04f1212e40e74368860a9ddf1b6f61a0e78b26efb1842526e530a6c0793f2fc782d9c64feef6c50b82b5696faca83a0823d372c06f1ccc3d987656c93322626d569175566151813eaec34dfcd817709e4f87057fcbc46469b7885b288bb0e63bd37914eab4480cfc8a1720865169472717c57ae742693d68ba7873fa71141d5387cf5ca2fdcba67df1ee4d70f94f850be6f6532d48fa715bfec7c38e8f926f5f78314c84e87a678a96e2ace1e85d9973f4549b93f8"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x164, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x21, 0x4, "329255c43bd41e49e7d22642c373dabe6886fd7fc408ce790ea5f04d28"}, @ETHTOOL_A_BITSET_BITS={0x13c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '($%'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x14[^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '.^)]q{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xbb4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "63057edd613717bcf94af02fd6ec1670d71c121ac28d844bb47cc2627a89a96c14cb2223af15859824465aa8fbbf8a56d4687058376b2314d9e308562a5d7d6c6c7b0a16ef542ebe4364eb680a7047b071e3177761b185b9248db2becc94d919c672b439800733b3e68ace70611a743278ea8969d67eb005762490615c1f3ba318c56a2a44f21f779856bf359133eb00e8dc46149c1833e8a36239f68467a5b3dae657145e9823d5b375f340f68e88072228062b5da2795148ce9fdf9e5596c91cbc9b0174f42542b8628c763abcf347954057368d789aaa6afdcb4e25"}, @ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "888a3c3f0e4cdf99059c029552926c3e8d91dd69f25f1131cae6884ffea5c49aad88d5ee86f14db9ec5c535bcaef0c9b303842169a160e4b6dc7107a5357127444302980deb0ba8f3e53dff6f8c515663d01bc4576a0c8bf4bc4da494f073b022125574258906e0b722b7ae3b6e6410f11ab2220ac1ba09f9e1d2e1c65545a373f01ae2c35b5ccc6361b58fbdf5bf613afbfd51c8e1c6333b6feebd293e0f9585c9c66148c66b74024274bf8cb066bb1d6312a844841a43bdaae24c64c28145154"}, @ETHTOOL_A_BITSET_VALUE={0x9f5, 0x4, "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"}]}]}, 0xec4}}, 0x0) 10:57:13 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x90, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dummy0\x00', 'bridge0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 10:57:13 executing program 3: r0 = socket(0x2, 0xa, 0x0) r1 = shmget(0x3, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) bind$packet(r0, 0x0, 0x0) 10:57:13 executing program 5: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "34b3c3a52b7e1f7dbf9b72ee70534b02d26834acfaeeac7d7ef11f263e0a51b037e1cd5c8aa27f00d2809b51b0c2b037831ffa2595f22171efb9c57c2dafe504", "709f0cecaf7d9b38656d209a41a0ff0ea80037e627d86def0c912d014f74ad37"}) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 10:57:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000001) 10:57:13 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', 0x0, &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:13 executing program 2: clone(0x400, 0x0, 0x0, &(0x7f0000000200), 0x0) 10:57:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="e133"], 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000004d80)=""/4111, 0x100f}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 247.334476] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 10:57:13 executing program 5: r0 = socket$inet(0x2, 0x803, 0x5) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x880) 10:57:13 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000380)) 10:57:14 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') gettid() 10:57:14 executing program 0: mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 10:57:14 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', 0x0, &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="60000000b4f411"], 0x60}}, 0x0) 10:57:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) socket(0x2a, 0x4, 0x2f5a) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}, 0x1, 0x0, 0x0, 0x8814}, 0x1) 10:57:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) 10:57:14 executing program 3: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:57:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xa4102) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "da44da27b886741bf162e86b01ea08a69cfb00537975ef246221422b2f7b39bd9c8f2facd68104784a0cea4312edfda973ad0e7f1f67838d163ba928f38e48ca", "687a58360c865abdab37e21fff647cce8dad77e1f8223e73721a9981f2ecd06b"}) 10:57:14 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0xf04d6b70d7fbb299, 0x0) 10:57:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000130001002bbd7f00fbdbdf", @ANYRES32, @ANYBLOB="000400000000000008", @ANYRES32=0x0, @ANYBLOB="24000e"], 0x7c}}, 0x0) 10:57:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 10:57:14 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={0x0, 0x0, 0x8}, 0x10) 10:57:14 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', 0x0, &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:14 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 10:57:14 executing program 0: r0 = socket$inet(0x2, 0x803, 0x5) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[@timestamping={{0x14, 0x1, 0x25, 0x1ff}}], 0x18}, 0x0) 10:57:14 executing program 0: mq_open(&(0x7f0000000040)=':@$\')w*{\x00', 0x40, 0x0, &(0x7f0000000080)) 10:57:14 executing program 3: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) 10:57:14 executing program 2: socket$inet6(0xa, 0x71e3d032a0c6a993, 0x0) 10:57:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000000)={0x67446698, 0x0, 0x0, 0x0, 0x0, "f9666eda4909fd164e89f74e9bacffae3ee1cb70c0bf5f8412f0c0e9c248709b448ca7fcf77c61b3ffb89c295aa811f4b75c2d2652c08d8437f5a2ee21c91062493f1282db98c489f71d1118e2edc646128b68f73f2017b19cd0028d9cf2595ae9a6b2660c59147e8adc0e6f61067da443db545532b0878866138cda2c7648b5b0037bd5a4bd07630cbbd38b7872eab95d9cda7632dcb8632fc666721b2275bd9abede56cab998c936be349b46b7d7f9dd99ebc69496762ec2749ba3cca1d561bab3220ddeb4b5cef70b17b08a946c9d011ca074e93e87d5e9111fa7e233bc7ea3f53d3634ed0330f23c9c3b54980205f61e46e81d25174622fa4277050e2adb6747468790a116ad94481de979300cde7477338b0a3ed55c67a5ce70e28d6ffd5714306a55d4acc1587a99e37d5b6e5bb27a980e14db1bd19de2b17348e7d661454225d295bbe773adcefaab470590980612d9fe5f17597422aa12b299c715698859546099cdbd0437717b99717ad5af123a359665df5d2274c3c9eb92f0b06712c6cb136c947ffbd48a591ac1b228465509203767aa10611500c49bd80447cfa3ed7f2d7d9779070647040d0daa63dacfeaf84d76093ecaa30d4307401ca63caf94aa15c82ebe8e78dbbb4db9b4c80419193eeb4ed25c9ed6e2a98de2ec07f180a2aa6919e2bec771e212a2cafcdfd8d15d41c83e0b8bdb12e95f2a06e45e3ad5d377918fbc8b40fcf7d8243ac0e1bd0a9c3b6626cd9c8f7b192c0b9c1b3084556dee16dfa8832e00d700208bfe283ca55bafa3afccc08bdea9c5337258b3a05466770648f86b06d674d677ce8ec5c509215e74306df3adfa8c10e9cc8e938afe74ed23085d2ea8fe1af8ae5f9976534b53c9151ff852d0f4f75a3de1e215193bb9362c13c7935cda11ed2493a3e568c33fed1dd3fa18b6f176797be4d1157285688cfccf2b33077f2718a6889f4b595a0ce4bf4e954916d808d5a0ff66054d81825005a68b87c8a7b27ca40ebdc1ea1803eaddc650b624a204b6e8c4026a790794eee2a956356959aa6d2100cda6648e5a18dd46d246ee8ed7552ec440b97997afb30c81d6d5c1994685a6e1dedd3bd4c0990b2805ea4eb4979aa4c510219b702daa191bdc9b939a93c9b69f08b831a0f6e1d855667e6d3f207ee354487ccb31e392e390b3fcb2c87be51acb755eaabe9b4f952c603e8d0019ecdb86f9692c0c4fa9ef16471a88f517758919d96d080132fff861deb9954dcc8ada3bcf96ce677bbe1ee9cbbaaa4b8ddbd899503ec893d3c74b082e98303f8b85360b69042aabe91282d8ba6ec685eb21c080746a1b855f67ec1329a055b191dab26e9d09d3b3ae6c7e8d0b99808753a2471ad4151787b618b6e403adfc8c709d0f95be24d3b1e3165771454b8baffc1f789aec48c08328cc568db9b84b691e454626479c4a510e889675c0da4c3692e562d8281b896490fc2a16bfa179cfdc4ec5c2881b8dd07fd66139e694622a70e554598e143bb4ae19f9eb787b71764420aca3a7fa39d44a60fbba142def4f52c248df34204e2973abd1ef1b8e0f9c28a5ebfe29b0337d352dde51b7a03b84d83d279c67b674c947b6cfbcb2d696a1222311a44a5dc375f049dea1e40cba6d4eed16d9640b3c29161f6deba957985311c14e314df0932f0bd9104473346fa5150254c4d02e0e4c095e42efcb68685295d4ee4e14fe698f7282704942d19f70a93f394be5f154277cc48c77dfdc8d77e291842a30ee50d0bee32c7d7860870e7a9531b27a26e8139e01ea528afb3d0128770349b05fcd290f249c82c0c1377282c5cee571a1f65636cdd72bbed6b2550c33e4c9de769c0bb495a3b69d88492b4c815c8384723390bb5c9cb2f00b3667e158a956c4071cd0a391c24f21e2d51be4662079490c8894ec27a6ce0002bbc6a480878999adb8fedd802ca7c4dd275521ce87c9dc6584f3174155e43c0555d31f7d0337bd0327a17460d2ab584671296bd9c31a5d7cfdb957c89f451f514cdaeb31425e56303d1fbcfab020e85c1f13382b8cc38ff7af2e7ea006718300348891f0884d2efd3b5ef5f9758909545e80c81feec7bc1c009b8f6be44e03d71f6cfb847b08e1b359d0e59aad573189271b53bb2ad568f88124980aeb5a15a9a01393b0a09ab7a4d1d22520d9a4c051802823e8f777b3cbe42d90fc38c5231672c84d34336bee4554a5c3b45ae3c43e5e06f7534eb9dff5fd53246a7aa7639a15bac85b161aa8572317a712cee1fd7bba328759f3969e858b449cfa1e7c076c4bf3612b8c6716935d961d829c67a84d384eab0759b0a4221248fb0796ec493dac04a4e79010e4693503c9797b3c799f2fc6b873d6914cf9b7d6ba6d4c4a26cabdb549187c6a14975047195283b3720ea19e9d3410767fa459b0ca8de9ccaef7f847b92429b674c275e55b5df1bd11be850cc5b98cef04a3c78214c5b62860a0f580a3d9c439257f92f0e56d0cc95bbd446d59115de0141ddd70ef528656afc9dd38dca1ec78c5fb278cfea94e5e8f854eb515e77570c9c5f0db316710a50d29a315fc11370c761c5b56b001457a97c2861c088680185d436dd0694f2c3abf52b640977c7d7ea72fc6bc3650e8f207eba88f4ff90d9041916ac218926559dd3a7de2a98aa2a3f56cae9b69387cdf3e3edfceb82f11fe080ce99464f4ae5a3d5aa2448190d03726402ec6dd9ebd34759368f885016b148318faf060662b6c48af06101e62ca9b9969c95b687dbd6d2cfbe5a21b6a92c5769d2b3c6fc02184b62ed5451f25bdaa2438a23630f735aea9d64d1a1541ee061bf8b68c26b0422dc36791a48ac9f14af22b443be3e6710e6fd1c9605967f421b52238e9b985b22c1ba798309e9b70b310513d996a9f736eb3cedd166369657c6f7529a62d041ad15fc40de0a69e35a36e0523e6d4a6f11af96ba96b35ebd9f42876b8eac294504952b62e81a0848f61cbb613536b16a75dc3e66d0afcc251e57729545fc622abfe9ba8fe3b3fef94c535126390e2f23625aa5d63a0cba102556fd99a3f97a1fda0f5b0072d02ec9b00445db1ac49bed772999b609998cf4aaf2d24945331574521ce8a4d31539b1b136ca730a2032f4729e702e28d6912f9692024ad655687fac5da78ef47cda8d2a859d43449bf0b27c9d1ee7d804c78d561cd36809d3ec6e47feb55daf202a651d36f50fc8005a1edbbcdf22e4a18605a3d43aa02ffa92f3198d92c871379d6d208b9056a523c3c39253abc463664af11f0576a010826546b2265ab16973b8d20d93fe55a85041ec22c8fe4d1d39a338e3946358738ab8bce51baefeb4d45f924fe73bb679e58ce5eab0797248893fe64a37fa82602a6f16d5627a11e4aabe93a17e19fb6520814813a83ea5d1423b4605e8b26ed94f7f397434e4e7360b203ad7872cb304a40dc1c94627ccd10b38204f843b22d1bfc75f896c450dcf716154ef2dff3e0cba3194a4d0d76199c2a612c5ca4d76948346888246465e58c180cb6efd6cfbf179dd3663804ba46a876dea7dbb54269983d6e6665237333fe111cb0fca2fbfc5e3cfbfb5912544e60f36dbbd5ec69415de6310d356bd3034dade3fcf4a70d066a7d669d5d94becea37d0b9c49a6e442d9125dc0ef541002665b215a3628faa032ff5b0214f8b3c62bd829933cd2f6718036464c859421895b9c8b7e81658b706a1f1d9a3e23845045b4391bd921aca520230bfa79539fc7c22404b175f4bc4191a2195f202404b882b41065aa8c0b45e35723e6e0fe90cb04b25858ce63ae0cc23be90d91aff8b9a84b8cf7d6ef2bb6f3de90266e4b91fe6e9443e4d0ae57059831a3d2bc7c325ad9ba67fbc51b3353a7ed4f18e6f50bb2598cbf26626f07674c3a6b8d3382c705b12e1a6226c9700f57b99b735ce90be7499411deec3866efb25614e00001840dcbce5bccdd20364f2eb5811dc9e45f85a2fc0e80277c1c0b448c2e5af5384e616d5fa74c1d1954725cf1772b78d583059c4c4fb3f51eda2d02e53a2692ded1914edf3183276ca998def9e4dbee6ad3a5c8d22afd028dce76772223021978c26ca1bbf7c9c22c678b199a50b5736aaa97c91c8742d4df8bfee15c5d3135369ad52b7236f409dff6c468e50d3bc5cc3a9bf30fd4eaa58fe6904a02194f75c5cf64653841929f03ebe7b84d0a3ac7809a45ffa2708b6b9256c90fc13c3c2d056f19916cf9e66478d559ab8a9ff9f95e9b7d06c2f47fdd64d2865cbc6f8a9bd15320d50eed1db1885c9c5f3fd2afdc81f627b8b5dc93d4f1faba5034d530d5d8b61c9bcc980a229e6582ec284faba551dd7c23e11d4dabd00101f34800cf2a40fefcb003286b24ffe66540ac1553be5a1eda7a79169622edd96c102f57b030321c2b7c7af42a683887726b704b9f4a0512d0a26b8f2d25236907d4daf43eed42b93398358dffe96cce2c5da830596ded7b0f1985b8eb70cf32d1088037ad4931394d15d4b8d0e8b92164113f1d4c85463800314dcc6c1d048028c4c4e82233799266731ca311bc9b0167c6904e9ee4974e2b00f1b6c2f72b745506d5e7485d4bd0e0fa38bd4aac173776ed1abcb68fcccd323e951e6fdb21ba66fcc4eac01efe161e3217289f0be8aab5dd7fa250892c9c58d32e67bb8160941fd8484d635ed43a9f7344adb382ffa8ed99e15a437b67d624b0deb168b979a3feb48ffb0c27d8abb7368bdde269df23a8ef4260e6c535f258896f2a8adb2c6632a0ab3948d58560cf0995db3c6093fc3025aba3b3993b1a65bf8d59e062cf283ac87f504ca0ce13de9efd386c4d5c7297bd56f7bd224dc85b2fa7b5b57c057812b88c022591bb4fe96fc0d1d504c5418fc380acaf83cd37d59a6488adeec2e723494b66af2a57d787df62d1f4d8c79c5f21a99fd68d071e5a389e1aa59e8b12798aea926816a603f0e6f8ba78ee5fb68ef0578b5ab208e39afc817a9129371518d34a4cf2ec29a2f9a4748a284ed1e5234b0affaf8c5999092e0601cd2ef279f4b8f6cf18155990029014c006bf6c484d6ce28314e4f91a3a41e3d01845d9c9b7afd61d8749ea816891aac515e18ed34e885389f56ac355b1792b0bba473b6580645eccfcb71856c866768ddc1338c9c672725a16c9ccad1985e528b02e5a4d4c64fadc798c5057b53158987b7fc8511462182af69d7e4b36bfbc4be43d4f5d65e0bd2522fe214a785f5813dab4626ab8becedfc180af96c9628557f4c3dd3152bf1a30dce29ff9b4508e8ff1e67634529395ebb0b53d2779f36e8ff61741ce713915e78c19463ab78fc69d03126cb77021"}, 0xec1) 10:57:14 executing program 5: r0 = socket(0x10, 0x3, 0x6) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) [ 248.276417] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 10:57:14 executing program 1: r0 = socket$inet(0x2, 0x803, 0x5) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) 10:57:14 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, {[@generic={0x88, 0x2}]}}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 10:57:14 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:14 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0xd, 0x3f6, 0x0, 0x0, 0x0, "", ["", "", "", "", ""]}, 0x66}}, 0x0) 10:57:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 10:57:14 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync() 10:57:14 executing program 3: capset(&(0x7f0000000000)={0x20071026, 0xffffffffffffffff}, 0x0) 10:57:14 executing program 1: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000000)) mincore(&(0x7f0000001000/0x800000)=nil, 0x800000, &(0x7f0000000200)=""/4096) 10:57:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x440, 0xffffffff, 0x1d0, 0x0, 0x2a0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:insmod_exec_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'vlan1\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) 10:57:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x5c8, 0xffffffff, 0x0, 0x0, 0x2d8, 0xffffffff, 0xffffffff, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'netpci0\x00', {}, 'ipvlan0\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x160, 0x1a0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev, @loopback}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "505c4833d4ab262e22f6d4f2560d6d03b38f6ec6191da37e03c90c5814f9"}}, {{@ipv6={@loopback, @private2, [], [], 'veth0_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1f8, 0xffffffffffffffab, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xff6c) 10:57:15 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) [ 248.452885] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 10:57:15 executing program 1: perf_event_open(&(0x7f0000002340)={0x1, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:15 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_NETMASK={0x8}]}]}, 0x2c}}, 0x0) 10:57:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x40, 0x1f}, {0x0, 0x0, 0x0, 0xbfffc}, {}]}) [ 248.506515] xt_SECMARK: invalid mode: 0 10:57:15 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="b5", 0x1, 0xfffffffffffffffe) 10:57:15 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) 10:57:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000bc0)) 10:57:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 10:57:15 executing program 0: syz_open_dev$loop(&(0x7f0000000c80)='/dev/loop#\x00', 0x0, 0x800) 10:57:15 executing program 2: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0xb05, 0x0, 0x0, 0x0, "34b3c3a52b7e1f7dbf9b72ee70534b02d26834acfaeeac7d7ef11f263e0a51b037e1cd5c8aa27f00d2809b51b0c2b037831ffa2595f22171efb9c57c2dafe504", "709f0cecaf7d9b38656d209a41a0ff0ea80037e627d86def0c912d014f74ad37", [0x4c]}) socket$inet6_udplite(0xa, 0x2, 0x88) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) gettid() 10:57:15 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:57:15 executing program 3: setpriority(0x2, 0x0, 0x9) 10:57:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 10:57:15 executing program 1: [ 248.805814] audit: type=1326 audit(1602500235.343:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8925 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 10:57:15 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x80000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 10:57:15 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000006c00)='/dev/bsg\x00', 0x0, 0x0) 10:57:15 executing program 1: timer_create(0x7, &(0x7f00000005c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000600)) timer_gettime(0x0, &(0x7f0000000640)) 10:57:15 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 10:57:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}]}, @CTA_SYNPROXY={0x4}, @CTA_LABELS_MASK={0x4}]}, 0x28}}, 0x0) [ 249.367940] audit: type=1326 audit(1602500235.923:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8925 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 10:57:16 executing program 0: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 10:57:16 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x3}) 10:57:16 executing program 1: clone(0x80000200, 0x0, 0x0, 0x0, 0x0) 10:57:16 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @link_local, @void, {@generic={0x88a8}}}, 0x0) [ 249.469802] overlayfs: failed to resolve './file0': -2 [ 249.476287] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 10:57:16 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}]}, 0x28}}, 0x0) 10:57:16 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000000)={0x67446698, 0x0, 0x0, 0x0, 0x0, "f9666eda4909fd164e89f74e9bacffae3ee1cb70c0bf5f8412f0c0e9c248709b448ca7fcf77c61b3ffb89c295aa811f4b75c2d2652c08d8437f5a2ee21c91062493f1282db98c489f71d1118e2edc646128b68f73f2017b19cd0028d9cf2595ae9a6b2660c59147e8adc0e6f61067da443db545532b0878866138cda2c7648b5b0037bd5a4bd07630cbbd38b7872eab95d9cda7632dcb8632fc666721b2275bd9abede56cab998c936be349b46b7d7f9dd99ebc69496762ec2749ba3cca1d561bab3220ddeb4b5cef70b17b08a946c9d011ca074e93e87d5e9111fa7e233bc7ea3f53d3634ed0330f23c9c3b54980205f61e46e81d25174622fa4277050e2adb6747468790a116ad94481de979300cde7477338b0a3ed55c67a5ce70e28d6ffd5714306a55d4acc1587a99e37d5b6e5bb27a980e14db1bd19de2b17348e7d661454225d295bbe773adcefaab470590980612d9fe5f17597422aa12b299c715698859546099cdbd0437717b99717ad5af123a359665df5d2274c3c9eb92f0b06712c6cb136c947ffbd48a591ac1b228465509203767aa10611500c49bd80447cfa3ed7f2d7d9779070647040d0daa63dacfeaf84d76093ecaa30d4307401ca63caf94aa15c82ebe8e78dbbb4db9b4c80419193eeb4ed25c9ed6e2a98de2ec07f180a2aa6919e2bec771e212a2cafcdfd8d15d41c83e0b8bdb12e95f2a06e45e3ad5d377918fbc8b40fcf7d8243ac0e1bd0a9c3b6626cd9c8f7b192c0b9c1b3084556dee16dfa8832e00d700208bfe283ca55bafa3afccc08bdea9c5337258b3a05466770648f86b06d674d677ce8ec5c509215e74306df3adfa8c10e9cc8e938afe74ed23085d2ea8fe1af8ae5f9976534b53c9151ff852d0f4f75a3de1e215193bb9362c13c7935cda11ed2493a3e568c33fed1dd3fa18b6f176797be4d1157285688cfccf2b33077f2718a6889f4b595a0ce4bf4e954916d808d5a0ff66054d81825005a68b87c8a7b27ca40ebdc1ea1803eaddc650b624a204b6e8c4026a790794eee2a956356959aa6d2100cda6648e5a18dd46d246ee8ed7552ec440b97997afb30c81d6d5c1994685a6e1dedd3bd4c0990b2805ea4eb4979aa4c510219b702daa191bdc9b939a93c9b69f08b831a0f6e1d855667e6d3f207ee354487ccb31e392e390b3fcb2c87be51acb755eaabe9b4f952c603e8d0019ecdb86f9692c0c4fa9ef16471a88f517758919d96d080132fff861deb9954dcc8ada3bcf96ce677bbe1ee9cbbaaa4b8ddbd899503ec893d3c74b082e98303f8b85360b69042aabe91282d8ba6ec685eb21c080746a1b855f67ec1329a055b191dab26e9d09d3b3ae6c7e8d0b99808753a2471ad4151787b618b6e403adfc8c709d0f95be24d3b1e3165771454b8baffc1f789aec48c08328cc568db9b84b691e454626479c4a510e889675c0da4c3692e562d8281b896490fc2a16bfa179cfdc4ec5c2881b8dd07fd66139e694622a70e554598e143bb4ae19f9eb787b71764420aca3a7fa39d44a60fbba142def4f52c248df34204e2973abd1ef1b8e0f9c28a5ebfe29b0337d352dde51b7a03b84d83d279c67b674c947b6cfbcb2d696a1222311a44a5dc375f049dea1e40cba6d4eed16d9640b3c29161f6deba957985311c14e314df0932f0bd9104473346fa5150254c4d02e0e4c095e42efcb68685295d4ee4e14fe698f7282704942d19f70a93f394be5f154277cc48c77dfdc8d77e291842a30ee50d0bee32c7d7860870e7a9531b27a26e8139e01ea528afb3d0128770349b05fcd290f249c82c0c1377282c5cee571a1f65636cdd72bbed6b2550c33e4c9de769c0bb495a3b69d88492b4c815c8384723390bb5c9cb2f00b3667e158a956c4071cd0a391c24f21e2d51be4662079490c8894ec27a6ce0002bbc6a480878999adb8fedd802ca7c4dd275521ce87c9dc6584f3174155e43c0555d31f7d0337bd0327a17460d2ab584671296bd9c31a5d7cfdb957c89f451f514cdaeb31425e56303d1fbcfab020e85c1f13382b8cc38ff7af2e7ea006718300348891f0884d2efd3b5ef5f9758909545e80c81feec7bc1c009b8f6be44e03d71f6cfb847b08e1b359d0e59aad573189271b53bb2ad568f88124980aeb5a15a9a01393b0a09ab7a4d1d22520d9a4c051802823e8f777b3cbe42d90fc38c5231672c84d34336bee4554a5c3b45ae3c43e5e06f7534eb9dff5fd53246a7aa7639a15bac85b161aa8572317a712cee1fd7bba328759f3969e858b449cfa1e7c076c4bf3612b8c6716935d961d829c67a84d384eab0759b0a4221248fb0796ec493dac04a4e79010e4693503c9797b3c799f2fc6b873d6914cf9b7d6ba6d4c4a26cabdb549187c6a14975047195283b3720ea19e9d3410767fa459b0ca8de9ccaef7f847b92429b674c275e55b5df1bd11be850cc5b98cef04a3c78214c5b62860a0f580a3d9c439257f92f0e56d0cc95bbd446d59115de0141ddd70ef528656afc9dd38dca1ec78c5fb278cfea94e5e8f854eb515e77570c9c5f0db316710a50d29a315fc11370c761c5b56b001457a97c2861c088680185d436dd0694f2c3abf52b640977c7d7ea72fc6bc3650e8f207eba88f4ff90d9041916ac218926559dd3a7de2a98aa2a3f56cae9b69387cdf3e3edfceb82f11fe080ce99464f4ae5a3d5aa2448190d03726402ec6dd9ebd34759368f885016b148318faf060662b6c48af06101e62ca9b9969c95b687dbd6d2cfbe5a21b6a92c5769d2b3c6fc02184b62ed5451f25bdaa2438a23630f735aea9d64d1a1541ee061bf8b68c26b0422dc36791a48ac9f14af22b443be3e6710e6fd1c9605967f421b52238e9b985b22c1ba798309e9b70b310513d996a9f736eb3cedd166369657c6f7529a62d041ad15fc40de0a69e35a36e0523e6d4a6f11af96ba96b35ebd9f42876b8eac294504952b62e81a0848f61cbb613536b16a75dc3e66d0afcc251e57729545fc622abfe9ba8fe3b3fef94c535126390e2f23625aa5d63a0cba102556fd99a3f97a1fda0f5b0072d02ec9b00445db1ac49bed772999b609998cf4aaf2d24945331574521ce8a4d31539b1b136ca730a2032f4729e702e28d6912f9692024ad655687fac5da78ef47cda8d2a859d43449bf0b27c9d1ee7d804c78d561cd36809d3ec6e47feb55daf202a651d36f50fc8005a1edbbcdf22e4a18605a3d43aa02ffa92f3198d92c871379d6d208b9056a523c3c39253abc463664af11f0576a010826546b2265ab16973b8d20d93fe55a85041ec22c8fe4d1d39a338e3946358738ab8bce51baefeb4d45f924fe73bb679e58ce5eab0797248893fe64a37fa82602a6f16d5627a11e4aabe93a17e19fb6520814813a83ea5d1423b4605e8b26ed94f7f397434e4e7360b203ad7872cb304a40dc1c94627ccd10b38204f843b22d1bfc75f896c450dcf716154ef2dff3e0cba3194a4d0d76199c2a612c5ca4d76948346888246465e58c180cb6efd6cfbf179dd3663804ba46a876dea7dbb54269983d6e6665237333fe111cb0fca2fbfc5e3cfbfb5912544e60f36dbbd5ec69415de6310d356bd3034dade3fcf4a70d066a7d669d5d94becea37d0b9c49a6e442d9125dc0ef541002665b215a3628faa032ff5b0214f8b3c62bd829933cd2f6718036464c859421895b9c8b7e81658b706a1f1d9a3e23845045b4391bd921aca520230bfa79539fc7c22404b175f4bc4191a2195f202404b882b41065aa8c0b45e35723e6e0fe90cb04b25858ce63ae0cc23be90d91aff8b9a84b8cf7d6ef2bb6f3de90266e4b91fe6e9443e4d0ae57059831a3d2bc7c325ad9ba67fbc51b3353a7ed4f18e6f50bb2598cbf26626f07674c3a6b8d3382c705b12e1a6226c9700f57b99b735ce90be7499411deec3866efb25614e00001840dcbce5bccdd20364f2eb5811dc9e45f85a2fc0e80277c1c0b448c2e5af5384e616d5fa74c1d1954725cf1772b78d583059c4c4fb3f51eda2d02e53a2692ded1914edf3183276ca998def9e4dbee6ad3a5c8d22afd028dce76772223021978c26ca1bbf7c9c22c678b199a50b5736aaa97c91c8742d4df8bfee15c5d3135369ad52b7236f409dff6c468e50d3bc5cc3a9bf30fd4eaa58fe6904a02194f75c5cf64653841929f03ebe7b84d0a3ac7809a45ffa2708b6b9256c90fc13c3c2d056f19916cf9e66478d559ab8a9ff9f95e9b7d06c2f47fdd64d2865cbc6f8a9bd15320d50eed1db1885c9c5f3fd2afdc81f627b8b5dc93d4f1faba5034d530d5d8b61c9bcc980a229e6582ec284faba551dd7c23e11d4dabd00101f34800cf2a40fefcb003286b24ffe66540ac1553be5a1eda7a79169622edd96c102f57b030321c2b7c7af42a683887726b704b9f4a0512d0a26b8f2d25236907d4daf43eed42b93398358dffe96cce2c5da830596ded7b0f1985b8eb70cf32d1088037ad4931394d15d4b8d0e8b92164113f1d4c85463800314dcc6c1d048028c4c4e82233799266731ca311bc9b0167c6904e9ee4974e2b00f1b6c2f72b745506d5e7485d4bd0e0fa38bd4aac173776ed1abcb68fcccd323e951e6fdb21ba66fcc4eac01efe161e3217289f0be8aab5dd7fa250892c9c58d32e67bb8160941fd8484d635ed43a9f7344adb382ffa8ed99e15a437b67d624b0deb168b979a3feb48ffb0c27d8abb7368bdde269df23a8ef4260e6c535f258896f2a8adb2c6632a0ab3948d58560cf0995db3c6093fc3025aba3b3993b1a65bf8d59e062cf283ac87f504ca0ce13de9efd386c4d5c7297bd56f7bd224dc85b2fa7b5b57c057812b88c022591bb4fe96fc0d1d504c5418fc380acaf83cd37d59a6488adeec2e723494b66af2a57d787df62d1f4d8c79c5f21a99fd68d071e5a389e1aa59e8b12798aea926816a603f0e6f8ba78ee5fb68ef0578b5ab208e39afc817a9129371518d34a4cf2ec29a2f9a4748a284ed1e5234b0affaf8c5999092e0601cd2ef279f4b8f6cf18155990029014c006bf6c484d6ce28314e4f91a3a41e3d01845d9c9b7afd61d8749ea816891aac515e18ed34e885389f56ac355b1792b0bba473b6580645eccfcb71856c866768ddc1338c9c672725a16c9ccad1985e528b02e5a4d4c64fadc798c5057b53158987b7fc8511462182af69d7e4b36bfbc4be43d4f5d65e0bd2522fe214a785f5813dab4626ab8becedfc180af96c9628557f4c3dd3152bf1a30dce29ff9b4508e8ff1e67634529395ebb0b53d2779f36e8ff61741ce713915e78c19463ab78fc69d03126cb77021ba44005692b51d759fe32a482130bf0e2705d58cec55f86eb552634b4a9c2758f197d138252ad34771e0a82ccff9aae8342c33281ebf0d26d118bd69305a40850795b3af648491f346d7b83233c24f22532ae160b4d91472fe2d7c2f7c50b7d26c8cad54161dbffdaf19a0369cf5cf137214a7f380e287c9a1ca17a3f2f143ff06ae5528547029f6cd310f3da857a10ebfd6b8ea046b205e3298abb0d648e72ebe3e57e063740894e2c151f422c605a45e2452ce493581c29d9eb4c360f74da840a4ea58f179d3e889e3ee071b950a63f816b546e17fa05e3ec2b787bf0e57fe63cec918fd05b942a96ef2c00eb0fdd2e4e18b7fc81bc6772bdadd5389d98cc731d30adae1a26a5e457c19098a7e70fc24e0d5bca57b25dd4775e8f08ab1f43fbbd788a2c4c1ef5df7634025326de673bea1c2280fad09351865b96fc92e1b53"}, 0x1001) [ 249.564032] overlayfs: failed to resolve './file0': -2 [ 249.572855] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.603605] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:57:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) process_vm_readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/31, 0x1f}], 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/12, 0xc}], 0x1, 0x0) 10:57:16 executing program 3: process_vm_readv(0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/20, 0x14}], 0x1, &(0x7f0000000980)=[{&(0x7f0000000300)=""/237, 0xed}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:57:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 10:57:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000130001002bbd7f00fbdbdf", @ANYRES32, @ANYBLOB="000400000000000008", @ANYRES32=0x0, @ANYBLOB="24000e00ffffff7f00000000000200000000000063000000000000000000030900000000050021000100000024000e000100000000000000aa0400000000000001010000000000000400057f0000000004"], 0x7c}}, 0x0) 10:57:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x13, 0x4) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) 10:57:16 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) process_vm_readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/31, 0x1f}], 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/12, 0xc}, {0x0}], 0x2, 0x0) 10:57:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000000c0)) 10:57:16 executing program 2: getresuid(&(0x7f00000077c0), &(0x7f0000007800), &(0x7f0000007840)) [ 249.678378] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.688506] overlayfs: failed to resolve './file0': -2 10:57:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) 10:57:16 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:16 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, {[@generic={0x44, 0x4, "e600"}]}}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 10:57:16 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 10:57:16 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000240)={@broadcast, @link_local, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, {[@generic={0x89, 0x2}]}}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 10:57:16 executing program 1: clone(0x202000, 0x0, 0x0, 0x0, 0x0) 10:57:16 executing program 0: socket$inet(0x2, 0x3, 0x9) 10:57:16 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvram\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000540), 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000280)={0x6}, &(0x7f00000002c0)={0x7f}, 0x0, 0x0) 10:57:16 executing program 5: shmget$private(0x0, 0x4000, 0x1900, &(0x7f0000ffb000/0x4000)=nil) 10:57:16 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x3) 10:57:16 executing program 1: ioperm(0x0, 0x4, 0x9) 10:57:16 executing program 5: sched_rr_get_interval(0x0, &(0x7f00000006c0)) 10:57:16 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') 10:57:16 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:16 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x1f8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vlan1\x00', 'macvlan0\x00'}, 0x0, 0xe8, 0x128, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 10:57:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 10:57:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)={0x20, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 10:57:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0xd0, 0x1f0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'macvtap0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xe0, 0x120, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "505c4833d4ab262e22f6d4f2560d6d03b38f6ec6191da37e03c90c5814f9"}}, {{@ipv6={@loopback, @private2, [], [], 'vlan1\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:57:16 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r2, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, r3) 10:57:16 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:16 executing program 2: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') [ 250.014593] x_tables: ip_tables: osf match: used from hooks FORWARD/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD 10:57:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)={'team0\x00'}) 10:57:16 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:16 executing program 2: r0 = socket(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:57:16 executing program 1: r0 = socket(0xa, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) [ 250.075527] x_tables: ip6_tables: SYNPROXY target: used from hooks INPUT/FORWARD/OUTPUT, but only usable from INPUT/FORWARD 10:57:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000080)={0x2, &(0x7f00000011c0)=[{0x5}, {0x6}]}) 10:57:16 executing program 0: socket$inet(0x2, 0x0, 0x7fff) 10:57:16 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 250.159603] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=37 sclass=netlink_tcpdiag_socket pid=9089 comm=syz-executor.2 [ 250.195652] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=37 sclass=netlink_tcpdiag_socket pid=9096 comm=syz-executor.2 10:57:16 executing program 3: r0 = socket(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) 10:57:16 executing program 1: r0 = socket$inet(0x2, 0x803, 0x5) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x0) 10:57:16 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000100)={0x2, 0x2}, 0x0) 10:57:16 executing program 2: r0 = socket$inet(0x2, 0x803, 0x5) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000040)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'essiv(morus640,tgr192)\x00'}, 0x80, 0x0}, 0x0) 10:57:16 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 250.223060] audit: type=1326 audit(1602500236.773:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9090 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 10:57:16 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 10:57:16 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/zero\x00', 0x52400, 0x0) 10:57:16 executing program 2: socket$inet6(0xa, 0x2, 0xff) [ 250.299130] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 250.308512] overlayfs: missing 'lowerdir' 10:57:16 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 250.401769] overlayfs: missing 'lowerdir' 10:57:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 10:57:17 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xe8, 0x150, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 10:57:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000480)={0xfffffffffffffffd, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 10:57:17 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000700)='net/fib_triestat\x00') recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:57:17 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0xfffffffffffffef3) [ 250.959399] audit: type=1326 audit(1602500237.513:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9090 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 10:57:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, 0x5, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:57:17 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x410e01, 0x0) 10:57:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) [ 251.036110] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 251.046623] overlayfs: missing 'lowerdir' 10:57:17 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:17 executing program 0: mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000040)) 10:57:17 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 10:57:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x90, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xff000000, 'dummy0\x00', 'bridge0\x00', {}, {}, 0xc, 0x0, 0x4a}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x7ff, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 10:57:17 executing program 5: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 10:57:17 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0xa4480, 0x0) 10:57:17 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) [ 251.166159] overlayfs: unrecognized mount option "./bus" or missing value 10:57:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 10:57:17 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 10:57:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/159, &(0x7f00000000c0)=0x9f) 10:57:17 executing program 0: timer_create(0xd, 0x0, 0x0) 10:57:17 executing program 5: timer_create(0x7, &(0x7f00000005c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000600)) timer_gettime(0x0, 0x0) 10:57:17 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 251.268665] overlayfs: unrecognized mount option "./bus" or missing value 10:57:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 10:57:17 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000240)={@broadcast, @local, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, {[@generic={0x7, 0x2}]}}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 10:57:17 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:57:17 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:57:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xd8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xcd, 0x5, "a90e4467e9f03ad8e3ddf16a57e656eb838665ae04f1212e40e74368860a9ddf1b6f61a0e78b26efb1842526e530a6c0793f2fc782d9c64feef6c50b82b5696faca83a0823d372c06f1ccc3d987656c93322626d569175566151813eaec34dfcd817709e4f87057fcbc46469b7885b288bb0e63bd37914eab4480cfc8a1720865169472717c57ae742693d68ba7873fa71141d5387cf5ca2fdcba67df1ee4d70f94f850be6f6532d48fa715bfec7c38e8f926f5f78314c84e87a678a96e2ace1e85d9973f4549b93f8"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x164, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x21, 0x4, "329255c43bd41e49e7d22642c373dabe6886fd7fc408ce790ea5f04d28"}, @ETHTOOL_A_BITSET_BITS={0x13c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '($%'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x14[^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '.^)]q{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xbb4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "63057edd613717bcf94af02fd6ec1670d71c121ac28d844bb47cc2627a89a96c14cb2223af15859824465aa8fbbf8a56d4687058376b2314d9e308562a5d7d6c6c7b0a16ef542ebe4364eb680a7047b071e3177761b185b9248db2becc94d919c672b439800733b3e68ace70611a743278ea8969d67eb005762490615c1f3ba318c56a2a44f21f779856bf359133eb00e8dc46149c1833e8a36239f68467a5b3dae657145e9823d5b375f340f68e88072228062b5da2795148ce9fdf9e5596c91cbc9b0174f42542b8628c763abcf347954057368d789aaa6afdcb4e25"}, @ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "888a3c3f0e4cdf99059c029552926c3e8d91dd69f25f1131cae6884ffea5c49aad88d5ee86f14db9ec5c535bcaef0c9b303842169a160e4b6dc7107a5357127444302980deb0ba8f3e53dff6f8c515663d01bc4576a0c8bf4bc4da494f073b022125574258906e0b722b7ae3b6e6410f11ab2220ac1ba09f9e1d2e1c65545a373f01ae2c35b5ccc6361b58fbdf5bf613afbfd51c8e1c6333b6feebd293e0f9585c9c66148c66b74024274bf8cb066bb1d6312a844841a43bdaae24c64c28145154"}, @ETHTOOL_A_BITSET_VALUE={0x9f5, 0x4, "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"}]}]}, 0xec4}}, 0x0) [ 251.340657] overlayfs: unrecognized mount option "./bus" or missing value 10:57:17 executing program 1: r0 = socket(0x10, 0x3, 0x6) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:57:18 executing program 3: prlimit64(0x0, 0xd, &(0x7f0000000100), &(0x7f0000000140)) 10:57:18 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) 10:57:18 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000100), 0x0) 10:57:18 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000001b80)=[{}], 0x1, 0x0, 0x0, 0x0) 10:57:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1f}, {}, {}]}) 10:57:18 executing program 0: timer_create(0x7, 0x0, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, r0+10000000}, {0x77359400}}, 0x0) timer_gettime(0x0, 0x0) 10:57:18 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x100800) [ 251.500261] audit: type=1326 audit(1602500238.053:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9217 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 10:57:18 executing program 2: add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 10:57:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x2c}}, 0x0) 10:57:18 executing program 0: capset(&(0x7f0000000000)={0x19980330, 0xffffffffffffffff}, 0x0) [ 251.548544] overlayfs: unrecognized mount option "./bus" or missing value 10:57:18 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={&(0x7f0000007e00)={0x24, 0x1, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 10:57:18 executing program 2: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000600)) timer_gettime(0x0, &(0x7f0000000640)) 10:57:18 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, {[@rr={0x7, 0x3, 0x85}, @rr={0x7, 0x3}]}}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 10:57:18 executing program 0: syz_genetlink_get_family_id$gtp(0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 10:57:18 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 251.660851] overlayfs: unrecognized mount option "./bus" or missing value [ 251.723261] overlayfs: unrecognized mount option "./bus" or missing value 10:57:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @sack_perm, @mss, @sack_perm], 0x4) 10:57:18 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x80000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 10:57:18 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x3000) 10:57:18 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, {[@timestamp_prespec={0x44, 0x4, 0x67}]}}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 10:57:18 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:18 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, r0+10000000}, {0x77359400}}, 0x0) timer_gettime(0x0, 0x0) [ 252.293092] audit: type=1326 audit(1602500238.853:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9217 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 10:57:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) process_vm_readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/31, 0x1f}], 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f0000000100)=""/248, 0xf8}, {0x0}], 0x3, 0x0) 10:57:18 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) 10:57:18 executing program 5: 10:57:18 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x3000) 10:57:19 executing program 5: [ 252.397316] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 252.410328] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 10:57:19 executing program 2: 10:57:19 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:19 executing program 0: 10:57:19 executing program 1: 10:57:19 executing program 0: 10:57:19 executing program 1: [ 252.515184] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 252.538093] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 10:57:19 executing program 3: 10:57:19 executing program 2: 10:57:19 executing program 5: 10:57:19 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:19 executing program 0: 10:57:19 executing program 1: 10:57:19 executing program 1: 10:57:19 executing program 2: 10:57:19 executing program 5: 10:57:19 executing program 0: [ 252.664549] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 10:57:19 executing program 1: 10:57:19 executing program 5: [ 252.708735] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 10:57:19 executing program 3: 10:57:19 executing program 0: 10:57:19 executing program 2: 10:57:19 executing program 5: 10:57:19 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:19 executing program 1: 10:57:19 executing program 0: 10:57:19 executing program 2: 10:57:19 executing program 1: 10:57:19 executing program 5: 10:57:19 executing program 0: [ 252.836755] overlayfs: unrecognized mount option "upper" or missing value 10:57:19 executing program 1: 10:57:19 executing program 3: 10:57:19 executing program 2: 10:57:19 executing program 0: 10:57:19 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:19 executing program 5: 10:57:19 executing program 1: 10:57:19 executing program 0: 10:57:19 executing program 1: 10:57:19 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @igmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, {[@generic={0x7, 0xa, "0759c643e82242a4"}]}}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 10:57:19 executing program 2: 10:57:19 executing program 1: 10:57:19 executing program 0: [ 253.027832] overlayfs: unrecognized mount option "upper" or missing value 10:57:19 executing program 3: 10:57:19 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:19 executing program 5: 10:57:19 executing program 2: 10:57:19 executing program 1: 10:57:19 executing program 0: 10:57:19 executing program 1: 10:57:19 executing program 2: 10:57:19 executing program 0: 10:57:19 executing program 5: 10:57:19 executing program 1: 10:57:19 executing program 2: [ 253.178496] overlayfs: unrecognized mount option "upper" or missing value 10:57:19 executing program 3: 10:57:19 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:19 executing program 5: 10:57:19 executing program 0: 10:57:19 executing program 1: 10:57:19 executing program 2: 10:57:19 executing program 5: 10:57:19 executing program 2: 10:57:19 executing program 0: 10:57:19 executing program 1: 10:57:19 executing program 5: [ 253.340662] overlayfs: workdir and upperdir must be separate subtrees 10:57:19 executing program 1: 10:57:20 executing program 3: 10:57:20 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:20 executing program 2: 10:57:20 executing program 0: 10:57:20 executing program 5: 10:57:20 executing program 1: 10:57:20 executing program 0: 10:57:20 executing program 2: 10:57:20 executing program 1: 10:57:20 executing program 5: 10:57:20 executing program 0: [ 253.499954] overlayfs: workdir and upperdir must be separate subtrees 10:57:20 executing program 2: 10:57:20 executing program 3: 10:57:20 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:20 executing program 5: 10:57:20 executing program 1: 10:57:20 executing program 0: 10:57:20 executing program 2: 10:57:20 executing program 1: 10:57:20 executing program 2: 10:57:20 executing program 0: 10:57:20 executing program 2: 10:57:20 executing program 5: [ 253.667153] overlayfs: workdir and upperdir must be separate subtrees 10:57:20 executing program 0: 10:57:20 executing program 3: 10:57:20 executing program 1: 10:57:20 executing program 2: 10:57:20 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:20 executing program 5: 10:57:20 executing program 0: 10:57:20 executing program 5: 10:57:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 10:57:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000) 10:57:20 executing program 0: 10:57:20 executing program 5: [ 253.855832] overlayfs: failed to resolve './fil': -2 10:57:20 executing program 0: 10:57:20 executing program 3: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, 0x0) 10:57:20 executing program 2: 10:57:20 executing program 1: 10:57:20 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 10:57:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 10:57:20 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 10:57:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8000040) 10:57:20 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) [ 254.006243] overlayfs: failed to resolve './fil': -2 10:57:20 executing program 0: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$CHAR_RAW_ROTATIONAL(r2, 0x127e, &(0x7f0000000000)) 10:57:20 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x80d0) 10:57:20 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:57:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 10:57:20 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 10:57:20 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:57:20 executing program 0: r0 = inotify_init1(0x0) r1 = inotify_init1(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$TCSBRKP(r4, 0x5425, 0x0) 10:57:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)) 10:57:20 executing program 2: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, 0x0) 10:57:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000880) 10:57:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) [ 254.199131] overlayfs: failed to resolve './fil': -2 10:57:20 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x6c0000, 0x0) 10:57:20 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 10:57:20 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 254.306193] overlayfs: failed to resolve './file': -2 10:57:20 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/33) 10:57:20 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROGET(r0, 0x125e, 0x0) 10:57:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001400)=ANY=[], 0x98}}, 0x40004) 10:57:20 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:57:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 10:57:20 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:20 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x400, 0x0) 10:57:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0xe20, 0x0, @empty}, 0x1c, 0x0}, 0x401c801) 10:57:20 executing program 1: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) fcntl$lock(r2, 0x7, &(0x7f0000000000)) 10:57:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48000) [ 254.413544] overlayfs: failed to resolve './file': -2 10:57:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc000) 10:57:21 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) rmdir(&(0x7f0000000240)='./file0\x00') chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) 10:57:21 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:57:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, 0x0, 0x0) 10:57:21 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80, 0x0) 10:57:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x200080c4) 10:57:21 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 254.522314] overlayfs: failed to resolve './file': -2 10:57:21 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffffa, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003f00)={0x0}}, 0x40) 10:57:21 executing program 0: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:57:21 executing program 1: 10:57:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:57:21 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:21 executing program 1: r0 = inotify_init1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write(r2, &(0x7f00000001c0), 0x0) 10:57:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x90) 10:57:21 executing program 0: r0 = inotify_init() fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:57:21 executing program 2: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, 0x0, 0x0) 10:57:21 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 10:57:21 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:57:21 executing program 0: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x88}}, 0x0) 10:57:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x50) 10:57:22 executing program 1: r0 = inotify_init1(0x0) r1 = inotify_init1(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = fcntl$dupfd(r2, 0x0, r3) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r0) 10:57:22 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x20000, 0x0) 10:57:22 executing program 2: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$CHAR_RAW_FLSBUF(r2, 0x1261, 0x0) 10:57:22 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(0x0, 0x0, 0x0) 10:57:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x488d0) 10:57:22 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 10:57:22 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0xa8400, 0x0) 10:57:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x68}}, 0x0) 10:57:22 executing program 2: pipe2$9p(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 10:57:22 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(0x0, 0x0, 0x0) 10:57:22 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffffa, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4040) 10:57:22 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/ipc\x00') 10:57:22 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x20a882, 0x0) 10:57:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000010) 10:57:22 executing program 1: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCOUTQ(r2, 0x5411, 0x0) 10:57:22 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000240)='./file0\x00') chown(0x0, 0x0, 0x0) 10:57:22 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:57:22 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/51) 10:57:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 10:57:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000059c0)={0x0, 0x0, 0x0}, 0x4c8f4) 10:57:22 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 10:57:22 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) read$char_usb(r0, 0x0, 0xffffffffffffff1c) 10:57:23 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 10:57:23 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:57:23 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x880, 0x0) 10:57:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8000) 10:57:23 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000014c0)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 10:57:23 executing program 3: pipe2$9p(&(0x7f00000010c0)={0xffffffffffffffff}, 0x0) r1 = inotify_init1(0x0) fcntl$dupfd(r0, 0x0, r1) 10:57:23 executing program 5: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000500)={&(0x7f0000000040), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 10:57:23 executing program 4: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 10:57:23 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x0) 10:57:23 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000940)=ANY=[], 0x26c}}, 0x0) 10:57:23 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 10:57:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 10:57:23 executing program 1: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000200)) 10:57:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc8000) 10:57:23 executing program 2: r0 = socket(0x10, 0x2, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 10:57:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000) 10:57:23 executing program 3: ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) 10:57:23 executing program 5: pipe2$9p(&(0x7f0000000280), 0x800) 10:57:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc004) 10:57:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 10:57:23 executing program 1: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:57:23 executing program 4: semget$private(0x0, 0x4, 0x30) 10:57:23 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x41, 0x0) 10:57:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000000)=""/92, &(0x7f0000000080)=0x5c) 10:57:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008804) 10:57:23 executing program 2: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_ROPEN(r2, 0x0, 0x0) 10:57:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000) 10:57:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:57:23 executing program 3: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 10:57:23 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18}, 0xffffffec) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7}, 0x7) 10:57:23 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88000, 0x0) 10:57:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:57:23 executing program 0: memfd_create(&(0x7f0000000040)='/dev/net/tun\x00', 0x3) 10:57:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000000) 10:57:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:57:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) 10:57:23 executing program 2: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "700480c3c18299d0"}) 10:57:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) 10:57:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) 10:57:23 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 10:57:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 10:57:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4014) 10:57:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x0) 10:57:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000005280)={0x0, 0x0, &(0x7f0000005240)={0x0}}, 0xc884) 10:57:24 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, 0x0, 0x0) 10:57:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x2) 10:57:24 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x408c0, 0x0) 10:57:24 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:57:24 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffffa, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:57:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x400d5) 10:57:24 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 10:57:24 executing program 1: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) 10:57:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x44000) 10:57:24 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffffa, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:57:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[], 0x3c}}, 0x4010) 10:57:24 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200000, 0x0) 10:57:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x10) 10:57:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:57:24 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 10:57:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002500)=ANY=[], 0x90}}, 0x488d8) 10:57:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 10:57:25 executing program 1: r0 = epoll_create1(0x0) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 10:57:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x10) 10:57:25 executing program 4: r0 = inotify_init1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCGIFHWADDR(r2, 0x8927, 0x0) 10:57:25 executing program 3: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) 10:57:25 executing program 2: pipe2$9p(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = inotify_init1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) accept$packet(r2, 0x0, 0x0) 10:57:25 executing program 1: msgget$private(0x0, 0x187) 10:57:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000) 10:57:25 executing program 0: pipe2$9p(&(0x7f0000000080), 0x84000) 10:57:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 10:57:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:57:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x850) 10:57:25 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18}, 0xffffffec) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)={'ip6erspan0'}, 0xd) 10:57:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40400c0) 10:57:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40012075, 0x0) 10:57:25 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:57:25 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88082, 0x0) write$tun(r0, 0x0, 0x29b) 10:57:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x12110, 0x0) 10:57:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 10:57:25 executing program 4: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) 10:57:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x22, &(0x7f00000053c0)={0x0, 0x3938700}) 10:57:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 10:57:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4001) 10:57:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x34}}, 0x0) 10:57:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe34}}, 0x0) 10:57:25 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18}, 0xffffffec) write$cgroup_subtree(r0, 0x0, 0xfe55) 10:57:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8000) 10:57:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 10:57:25 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x20800, 0x0) 10:57:25 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x4141) 10:57:25 executing program 2: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000055) 10:57:25 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x16b080, 0x0) 10:57:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 10:57:25 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x841, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 10:57:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, 0x0, 0x0, 0x24004840) 10:57:25 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 10:57:25 executing program 0: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) socketpair(0x1f, 0x2, 0x0, 0x0) 10:57:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4040000) 10:57:26 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000014c0)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, 0x0, 0x0) 10:57:26 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x40000, 0x0) 10:57:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x40000) 10:57:26 executing program 0: sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x0) 10:57:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x68004) 10:57:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000010) 10:57:26 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_ROPEN(r1, 0x0, 0x0) 10:57:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 10:57:26 executing program 1: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) 10:57:26 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0xfcddce72dad0d52f) 10:57:26 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$inet6(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 10:57:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8084) 10:57:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="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", 0x11a, 0x400c004, 0x0, 0xffffffa4) 10:57:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4) 10:57:26 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000014c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 10:57:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4080) 10:57:26 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x10480, 0x0) 10:57:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 10:57:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RSTATFS(r2, 0x0, 0x0) 10:57:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x4) 10:57:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x10400, 0x0) 10:57:26 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 10:57:26 executing program 4: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000000c0)) 10:57:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 10:57:26 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f000000a240)={0x0, 0x0, &(0x7f000000a200)={0x0}}, 0x0) 10:57:26 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = inotify_init1(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) fcntl$dupfd(r0, 0x0, r3) 10:57:26 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x608000, 0x0) 10:57:26 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r1, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffffa, 0x0) recvmmsg(r0, &(0x7f0000006280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, &(0x7f0000006440)) 10:57:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="6a42560c8e257bcf51830eca3bd6532e1d8dc1eb85db89b11a742697bcb97f8bf3d8818d5739327d45302e632f25f22a91ae7141c6983fb72e6432a3e119234e639ff560000000000000000000", 0x4d, 0x4c804, 0x0, 0xfffffffffffffd7a) 10:57:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:57:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 10:57:26 executing program 1: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x4, 0xe, 0x0) 10:57:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000080)={0x0, 0x0, 0x0}) 10:57:26 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20002, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 10:57:26 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000001c0)) 10:57:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2010, 0x0) 10:57:26 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffffa, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0xc840) 10:57:26 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) 10:57:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000180)) 10:57:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 10:57:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:57:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[], 0x124}}, 0x800) 10:57:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x488c4) 10:57:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[], 0x3c}}, 0x54) 10:57:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 10:57:27 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 10:57:27 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000009240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x30122, &(0x7f0000004f40)={0x0, 0x989680}) 10:57:27 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x902) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$cgroup_subtree(r2, 0x0, 0x8) 10:57:27 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffffa, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0) 10:57:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd90, &(0x7f0000000040)={&(0x7f0000002500)=ANY=[], 0x90}}, 0x40098) 10:57:27 executing program 5: r0 = inotify_init1(0x0) r1 = inotify_init1(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = fcntl$dupfd(r1, 0x0, r0) fcntl$dupfd(r4, 0x0, r3) 10:57:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x4810) 10:57:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 10:57:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40840) 10:57:27 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) 10:57:27 executing program 1: r0 = inotify_init1(0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 10:57:27 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffffa, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40040) 10:57:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev}, 0x14) 10:57:27 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x2000) 10:57:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 10:57:28 executing program 2: msgsnd(0x0, &(0x7f0000004400), 0x8, 0x0) 10:57:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 10:57:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 10:57:28 executing program 0: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RCREATE(r2, 0x0, 0x0) 10:57:28 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, &(0x7f0000000640)={0x18}, 0xfffffe5c) 10:57:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4880) 10:57:28 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffffa, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:57:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20000010) 10:57:28 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x34}}, 0x0) 10:57:28 executing program 2: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$CHAR_RAW_SECDISCARD(r2, 0x127d, &(0x7f0000001300)) 10:57:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8010) 10:57:28 executing program 0: r0 = inotify_init1(0x0) fgetxattr(r0, &(0x7f00000000c0)=@random={'trusted.', '&+#*-q&\x00'}, 0x0, 0x0) 10:57:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 10:57:28 executing program 1: msgget$private(0x0, 0xb2) 10:57:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 10:57:28 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x2c}}, 0x0) 10:57:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWRITE(r1, 0x0, 0x0) 10:57:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f0000000040)=""/247, &(0x7f0000000000)=0xf7) 10:57:29 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) write$nbd(r0, 0x0, 0x0) 10:57:29 executing program 5: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, 0x0, 0x0) 10:57:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000580)={0x0, 0x19, &(0x7f0000000540)={0x0, 0xfffffdfb}}, 0x0) 10:57:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004820) 10:57:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 10:57:29 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x28000, 0x0) 10:57:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x24004094) 10:57:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x1c, 0x4) 10:57:29 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000019c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 10:57:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 10:57:29 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x28}}, 0x0) 10:57:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x4000) 10:57:29 executing program 5: r0 = inotify_init1(0x0) fgetxattr(r0, &(0x7f0000000680)=ANY=[], 0x0, 0x0) 10:57:29 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffffa, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:57:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:57:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000009ec0)={0x0, 0x0, &(0x7f0000009e80)={0x0}}, 0x2080) 10:57:29 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000100)=""/233) 10:57:29 executing program 5: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RVERSION(r2, 0x0, 0x0) 10:57:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 10:57:29 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x2000) 10:57:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 10:57:29 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x0) 10:57:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000000) 10:57:29 executing program 1: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, r2) 10:57:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 10:57:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 10:57:30 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x101000, 0x0) 10:57:30 executing program 5: semget$private(0x0, 0x3, 0x708) 10:57:30 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:57:30 executing program 1: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSETD(r2, 0x5423, 0x0) 10:57:30 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000001040)='.\x00', 0xe2000050) 10:57:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x14) 10:57:30 executing program 5: r0 = inotify_init1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_NODE_GET(r1, 0x0, 0x0) 10:57:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_FONT(r1, 0x4b61, 0x0) 10:57:30 executing program 4: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000012c0)={&(0x7f0000000180), 0xc, &(0x7f0000001280)={0x0}}, 0x0) 10:57:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x604840) 10:57:30 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000004b40)={&(0x7f0000004a40), 0xc, &(0x7f0000004b00)={0x0}}, 0x0) 10:57:30 executing program 5: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 10:57:30 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/112) 10:57:30 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xa00, 0x0) 10:57:30 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 10:57:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4040004) 10:57:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 10:57:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 10:57:30 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xa500, 0x0) 10:57:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x20000840) 10:57:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 10:57:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4080) 10:57:30 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1302c3, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x2) 10:57:30 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, 0x0, 0x0) 10:57:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x2c}}, 0x8000) 10:57:30 executing program 5: r0 = socket(0x1, 0x2, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 10:57:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 10:57:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x20000094) 10:57:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8000) 10:57:30 executing program 2: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) 10:57:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) write$binfmt_elf32(r0, 0x0, 0x0) 10:57:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x338}}, 0x24000804) 10:57:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003b40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, 0x0, 0xffffffffffffffa4}}], 0x1, 0x0) 10:57:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 10:57:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40040) 10:57:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1010) 10:57:31 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 10:57:31 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, 0x0, 0x0) 10:57:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 10:57:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x8000) 10:57:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000053c0)={0x0, 0x3938700}) 10:57:31 executing program 2: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, 0x0, 0x0) 10:57:31 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 10:57:31 executing program 4: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000000)) 10:57:31 executing program 5: r0 = inotify_init1(0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 10:57:31 executing program 1: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000280)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 10:57:31 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 10:57:31 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r0, 0x1, 0xc, 0x0) 10:57:31 executing program 5: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000001200)) 10:57:31 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x68002, 0x0) 10:57:31 executing program 2: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) 10:57:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_GETSIZE(r1, 0x1260, 0x0) 10:57:31 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x41, 0x0) 10:57:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x20000800) 10:57:31 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) 10:57:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x28}}, 0x840) 10:57:31 executing program 5: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) 10:57:31 executing program 4: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000000)) 10:57:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4010) 10:57:31 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x2) write$char_raw(r0, 0x0, 0x6400) 10:57:31 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x34}}, 0x0) 10:57:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040040) 10:57:31 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x402, 0x0) 10:57:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0xf8}}, 0x804) 10:57:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002380), 0x0, 0x2010, 0x0) 10:57:31 executing program 5: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$tun(r2, 0x0, 0x0) 10:57:31 executing program 4: pipe2$9p(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) 10:57:31 executing program 0: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000580)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:57:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44880) 10:57:31 executing program 1: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNGETFEATURES(r2, 0x800454cf, 0x0) 10:57:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc85) 10:57:31 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffffa, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 10:57:31 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffffa, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x4004044) 10:57:31 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffffa, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40) 10:57:31 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffffa, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40040) 10:57:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000) 10:57:31 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x171201, 0x0) 10:57:31 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:57:31 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, 0x0, 0x0) 10:57:31 executing program 3: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 10:57:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_ROTATIONAL(r1, 0x127e, 0x0) 10:57:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 10:57:31 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:57:32 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000800) 10:57:32 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x42400, 0x0) 10:57:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 10:57:32 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffffa, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x404c840) 10:57:32 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18}, 0xffffffec) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18}, 0x18) 10:57:32 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:57:32 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self\x00', 0x0, 0x0) 10:57:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000700)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={0x0, 0xfffffe11}}, 0x0) 10:57:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 10:57:32 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:57:32 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000009240), 0x0, 0x30122, &(0x7f0000004f40)={0x0, 0x989680}) 10:57:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth0_to_team\x00'}) 10:57:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40040) 10:57:32 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 10:57:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 10:57:33 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1302c3, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 10:57:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000004080)={0x0, 0x0, &(0x7f0000004040)={0x0}}, 0x20000010) 10:57:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 10:57:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x80) 10:57:33 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x300, 0x0) 10:57:33 executing program 3: socket$inet6(0xa, 0x3, 0x4) 10:57:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x814) 10:57:33 executing program 4: 10:57:33 executing program 5: 10:57:33 executing program 2: 10:57:33 executing program 0: 10:57:33 executing program 5: 10:57:33 executing program 4: 10:57:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2000, &(0x7f0000000300)={0x0, 0x989680}) 10:57:33 executing program 0: 10:57:33 executing program 4: 10:57:33 executing program 5: 10:57:33 executing program 3: 10:57:33 executing program 2: 10:57:33 executing program 1: 10:57:33 executing program 0: 10:57:33 executing program 2: 10:57:33 executing program 4: 10:57:33 executing program 5: 10:57:33 executing program 1: 10:57:33 executing program 5: 10:57:33 executing program 0: 10:57:33 executing program 1: 10:57:33 executing program 2: 10:57:33 executing program 3: 10:57:33 executing program 4: 10:57:33 executing program 0: 10:57:33 executing program 5: 10:57:33 executing program 1: 10:57:33 executing program 2: 10:57:33 executing program 5: 10:57:33 executing program 2: 10:57:33 executing program 5: 10:57:33 executing program 2: 10:57:33 executing program 4: 10:57:33 executing program 0: 10:57:33 executing program 3: 10:57:33 executing program 1: 10:57:33 executing program 2: 10:57:33 executing program 5: 10:57:33 executing program 4: sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) 10:57:33 executing program 0: 10:57:33 executing program 0: 10:57:33 executing program 1: 10:57:33 executing program 5: 10:57:33 executing program 4: 10:57:33 executing program 2: 10:57:33 executing program 0: 10:57:34 executing program 3: 10:57:34 executing program 4: 10:57:34 executing program 5: 10:57:34 executing program 1: 10:57:34 executing program 2: 10:57:34 executing program 0: 10:57:34 executing program 4: 10:57:34 executing program 2: 10:57:34 executing program 1: 10:57:34 executing program 5: 10:57:34 executing program 0: 10:57:34 executing program 4: 10:57:34 executing program 3: 10:57:34 executing program 1: 10:57:34 executing program 5: 10:57:34 executing program 0: 10:57:34 executing program 2: 10:57:34 executing program 4: 10:57:34 executing program 1: 10:57:34 executing program 2: 10:57:34 executing program 4: 10:57:34 executing program 0: 10:57:34 executing program 5: 10:57:34 executing program 0: 10:57:34 executing program 3: 10:57:34 executing program 5: 10:57:34 executing program 1: 10:57:34 executing program 0: 10:57:34 executing program 4: 10:57:34 executing program 2: 10:57:34 executing program 0: 10:57:34 executing program 2: 10:57:34 executing program 5: 10:57:34 executing program 4: 10:57:34 executing program 1: 10:57:34 executing program 4: 10:57:34 executing program 3: 10:57:34 executing program 2: 10:57:34 executing program 5: 10:57:34 executing program 1: 10:57:34 executing program 0: 10:57:34 executing program 4: 10:57:34 executing program 0: 10:57:34 executing program 5: 10:57:34 executing program 2: 10:57:34 executing program 1: 10:57:34 executing program 4: 10:57:34 executing program 2: 10:57:34 executing program 0: 10:57:34 executing program 3: 10:57:34 executing program 2: 10:57:34 executing program 1: 10:57:34 executing program 5: 10:57:34 executing program 4: 10:57:34 executing program 2: 10:57:34 executing program 1: 10:57:34 executing program 4: 10:57:34 executing program 0: 10:57:34 executing program 5: 10:57:34 executing program 0: 10:57:34 executing program 1: 10:57:34 executing program 3: 10:57:34 executing program 2: 10:57:34 executing program 4: 10:57:34 executing program 1: 10:57:34 executing program 5: 10:57:34 executing program 0: 10:57:34 executing program 2: 10:57:34 executing program 0: 10:57:34 executing program 5: 10:57:34 executing program 4: 10:57:34 executing program 1: 10:57:34 executing program 0: 10:57:35 executing program 3: 10:57:35 executing program 5: 10:57:35 executing program 2: 10:57:35 executing program 1: 10:57:35 executing program 0: 10:57:35 executing program 4: 10:57:35 executing program 0: 10:57:35 executing program 1: 10:57:35 executing program 2: 10:57:35 executing program 5: 10:57:35 executing program 4: 10:57:35 executing program 0: 10:57:35 executing program 3: 10:57:35 executing program 5: 10:57:35 executing program 1: 10:57:35 executing program 2: 10:57:35 executing program 4: 10:57:35 executing program 0: 10:57:35 executing program 1: 10:57:35 executing program 4: 10:57:35 executing program 0: 10:57:35 executing program 2: 10:57:35 executing program 5: 10:57:35 executing program 1: 10:57:35 executing program 3: 10:57:35 executing program 5: 10:57:35 executing program 4: 10:57:35 executing program 0: 10:57:35 executing program 2: 10:57:35 executing program 1: 10:57:35 executing program 0: 10:57:35 executing program 2: 10:57:35 executing program 5: 10:57:35 executing program 4: 10:57:35 executing program 1: 10:57:35 executing program 0: 10:57:35 executing program 3: 10:57:35 executing program 1: 10:57:35 executing program 4: 10:57:35 executing program 5: 10:57:35 executing program 2: 10:57:35 executing program 0: 10:57:35 executing program 5: 10:57:35 executing program 4: 10:57:35 executing program 0: 10:57:35 executing program 2: 10:57:35 executing program 5: 10:57:35 executing program 1: 10:57:35 executing program 3: 10:57:35 executing program 4: 10:57:35 executing program 0: 10:57:35 executing program 2: 10:57:35 executing program 1: 10:57:35 executing program 5: 10:57:35 executing program 4: 10:57:35 executing program 1: 10:57:35 executing program 0: 10:57:35 executing program 2: 10:57:35 executing program 5: 10:57:35 executing program 1: 10:57:35 executing program 3: 10:57:35 executing program 4: 10:57:35 executing program 2: 10:57:35 executing program 5: 10:57:35 executing program 0: 10:57:35 executing program 1: 10:57:35 executing program 2: 10:57:35 executing program 5: 10:57:35 executing program 4: 10:57:35 executing program 0: 10:57:35 executing program 5: 10:57:35 executing program 4: 10:57:35 executing program 3: 10:57:35 executing program 0: 10:57:35 executing program 2: 10:57:35 executing program 1: 10:57:35 executing program 5: 10:57:35 executing program 4: 10:57:36 executing program 5: 10:57:36 executing program 5: 10:57:36 executing program 0: 10:57:36 executing program 4: 10:57:36 executing program 1: 10:57:36 executing program 2: 10:57:36 executing program 3: 10:57:36 executing program 5: 10:57:36 executing program 1: 10:57:36 executing program 4: 10:57:36 executing program 2: 10:57:36 executing program 0: 10:57:36 executing program 1: 10:57:36 executing program 1: 10:57:36 executing program 4: 10:57:36 executing program 5: 10:57:36 executing program 2: 10:57:36 executing program 0: 10:57:36 executing program 3: 10:57:36 executing program 5: 10:57:36 executing program 0: 10:57:36 executing program 1: 10:57:36 executing program 4: 10:57:36 executing program 2: 10:57:36 executing program 2: 10:57:36 executing program 5: 10:57:36 executing program 1: 10:57:36 executing program 0: 10:57:36 executing program 4: 10:57:36 executing program 2: 10:57:36 executing program 3: 10:57:36 executing program 0: 10:57:36 executing program 1: 10:57:36 executing program 5: 10:57:36 executing program 4: 10:57:36 executing program 2: 10:57:36 executing program 5: 10:57:36 executing program 1: 10:57:36 executing program 0: 10:57:36 executing program 4: 10:57:36 executing program 2: 10:57:36 executing program 0: 10:57:36 executing program 3: 10:57:36 executing program 1: 10:57:36 executing program 4: 10:57:36 executing program 5: 10:57:36 executing program 2: 10:57:36 executing program 0: 10:57:36 executing program 1: 10:57:36 executing program 0: 10:57:36 executing program 5: 10:57:36 executing program 2: 10:57:36 executing program 4: 10:57:36 executing program 0: 10:57:36 executing program 3: 10:57:36 executing program 1: 10:57:36 executing program 5: 10:57:36 executing program 4: 10:57:36 executing program 2: 10:57:36 executing program 0: 10:57:36 executing program 5: 10:57:36 executing program 1: 10:57:36 executing program 4: 10:57:36 executing program 2: 10:57:36 executing program 0: 10:57:36 executing program 4: 10:57:36 executing program 3: 10:57:36 executing program 5: 10:57:36 executing program 1: 10:57:36 executing program 0: 10:57:36 executing program 2: 10:57:36 executing program 4: 10:57:36 executing program 4: 10:57:36 executing program 2: 10:57:36 executing program 0: 10:57:36 executing program 5: 10:57:36 executing program 1: 10:57:37 executing program 4: 10:57:37 executing program 3: 10:57:37 executing program 2: 10:57:37 executing program 0: 10:57:37 executing program 1: 10:57:37 executing program 5: 10:57:37 executing program 4: 10:57:37 executing program 0: 10:57:37 executing program 5: 10:57:37 executing program 1: 10:57:37 executing program 4: 10:57:37 executing program 2: 10:57:37 executing program 5: 10:57:37 executing program 3: 10:57:37 executing program 1: 10:57:37 executing program 0: 10:57:37 executing program 4: 10:57:37 executing program 2: 10:57:37 executing program 5: 10:57:37 executing program 4: 10:57:37 executing program 1: 10:57:37 executing program 0: 10:57:37 executing program 2: 10:57:37 executing program 5: 10:57:37 executing program 4: 10:57:37 executing program 3: 10:57:37 executing program 1: 10:57:37 executing program 2: 10:57:37 executing program 0: 10:57:37 executing program 5: 10:57:37 executing program 4: 10:57:37 executing program 4: 10:57:37 executing program 2: 10:57:37 executing program 5: 10:57:37 executing program 0: 10:57:37 executing program 1: 10:57:37 executing program 2: 10:57:37 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x448342, 0x0) 10:57:37 executing program 5: 10:57:37 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 10:57:37 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000004800)='/dev/vhost-net\x00', 0x2, 0x0) 10:57:37 executing program 2: socket$inet(0x2, 0x0, 0x7fffffff) 10:57:37 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:57:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/253, 0x32, 0xfd, 0x3}, 0x20) 10:57:37 executing program 1: clock_getres(0x3, &(0x7f0000000340)) 10:57:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x0, 0x2, &(0x7f0000002300)=@raw=[@map], &(0x7f0000002340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:57:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000140)) 10:57:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x141}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffe29}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:57:37 executing program 2: perf_event_open$cgroup(&(0x7f0000000600)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:37 executing program 3: syz_open_dev$binderN(&(0x7f00000015c0)='/dev/binder#\x00', 0x0, 0x0) 10:57:37 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 10:57:37 executing program 0: futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) 10:57:37 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 10:57:37 executing program 2: syz_mount_image$minix(0x0, 0x0, 0x0, 0x4, &(0x7f0000001a00)=[{&(0x7f0000000780)="15", 0x1}, {&(0x7f0000000800)="1c", 0x1, 0xffffffffffffff37}, {&(0x7f0000000840)="a5", 0x1, 0x10001}, {&(0x7f00000008c0)="dd", 0x1}], 0x0, 0x0) 10:57:37 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @win={{0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:57:37 executing program 0: syz_mount_image$minix(&(0x7f0000000640)='minix\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, &(0x7f0000001a00), 0x0, &(0x7f0000001ac0)={[], [{@euid_lt={'euid<', 0xee00}}]}) 10:57:37 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcac44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:37 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x24040, 0x0) 10:57:37 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, 0x0) [ 271.338270] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 271.393968] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 10:57:40 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffffffffffffba78}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 10:57:40 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r0, &(0x7f00000084c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x122, 0x0) 10:57:40 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 10:57:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0xa, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan1\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 10:57:40 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x410502, 0x0) 10:57:40 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') 10:57:40 executing program 0: io_setup(0x1a1, &(0x7f0000000100)=0x0) io_destroy(r0) io_cancel(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 10:57:40 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x28}}, 0x0) 10:57:40 executing program 4: request_key(&(0x7f00000000c0)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffffb) 10:57:40 executing program 1: syz_mount_image$minix(&(0x7f0000000640)='minix\x00', &(0x7f0000000680)='./file0\x00', 0x8bf, 0x7, &(0x7f0000001a00)=[{&(0x7f00000006c0)="89976793074a2701d2526bed6383b3b158be28f59f1eb1792e03250cdb103bfe663377b20e07cf1e21bcdc62473537013e96d16a4984bf22387242eb3a9ab66b2ba8b5272ab2633e7f47680906733af348a247efbc988f2b261773788078e5d8a43b18c212230b3a8212b74632a2466f826277aaa741b09d495312615ea2f8a35f3b46433db4e16b0b6cf8f2f9a737eec520f57d9be2a2de47c5104017b5fab4d30ca028c832a1d561ed01c6601c4496f3e3", 0xb2, 0x1}, {&(0x7f0000000780)="15f5d90e0b2825ed7286b9d137a06804480a19c83398b3e03c8d1b8ece7ee33539f8c1870e560e4eee79b2dcc819e4e4b3514c0c7ebcef83013f850bce8599d9a6abf9bb7fd726236147469cb53b4412c0cd2e0d", 0x54, 0x80}, {&(0x7f0000000800)="1cb166e6a075f1cb157f3f61d3550d3e8bdeea6a", 0x14, 0xffffffffffffff37}, {&(0x7f0000000840)="a560539d401d9cf72a61aca21d698ffe1edbb3983e222c96bb329df8765e4b858c6d19f97b241e96b5bd6da8a09bc3a39ee35a422fe85159db2cf2388bf822d6dd168c884e25f83f50822359a07e785c2cf824f5ffd3beaf26a840c4586f267ba7d33b8c9a593d", 0x67, 0x10001}, {&(0x7f00000008c0)="dd77aabd3081fdc0e9f146986c6aa63a1e43f71d7af9740613ebffc539598b74afa97b538941fb5db376cd69aa5f75058ef9696c5748e228e478e3592acb986079c19787e2cd41dd87960ef79ef562fd82a6612209c01f6f190cd481b1d66f39e832c38f944eafd0e24f30eb9144327a42f1440eb640eebe89250e58b3f15253ba74aef985d4395ea2403eb6540287f94a4fda0fb3b9378ed8401a51", 0x9c, 0x5}, {&(0x7f0000000980)="648a14979250f9b5d5d0bed42f62908221f20aeee0a6e9e42790def252cfb36eec4ce7128119686ec666c89163c1505c884655f52d69172a596c03aa30ddad35ad442b884075888362f071e8c2e0ec1a5c6841bef949dc136b6c0e96512e0a12bad3036243b1a8b92cab4396cf346c", 0x6f, 0x4}, {&(0x7f0000000a00)="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", 0x1000, 0xffffffffffff28e8}], 0x8000, &(0x7f0000001ac0)={[{'/dev/raw/raw#\x00'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '.[$'}}, {@euid_lt={'euid<', 0xee00}}, {@uid_gt={'uid>'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x63, 0x34, 0x61, 0x66, 0x64, 0x62, 0x35], 0x2d, [0x65, 0x61, 0x63, 0x62], 0x2d, [0x65, 0x65, 0x30, 0x63], 0x2d, [0x32, 0x35, 0x31, 0x35], 0x2d, [0x39, 0x39, 0x30, 0x65, 0x38, 0x36, 0x34, 0x34]}}}, {@subj_user={'subj_user', 0x3d, '/dev/vhost-net\x00'}}, {@euid_gt={'euid>', 0xee01}}, {@dont_measure='dont_measure'}, {@fowner_lt={'fowner<'}}, {@obj_type={'obj_type', 0x3d, '-\xcc:&['}}]}) [ 274.184285] cannot load conntrack support for proto=2 10:57:40 executing program 4: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) 10:57:40 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002540)='ns/user\x00') 10:57:40 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:57:41 executing program 5: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) 10:57:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:57:41 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 10:57:41 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x5452, &(0x7f00000002c0)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:57:41 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, 0x0) 10:57:41 executing program 3: socketpair(0x25, 0x80000, 0x9bd, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000b00)={0x9, @remote}, &(0x7f0000000b40)=0x12, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000b80)={r1}) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000bc0), 0x10) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000c00)={0x3, 0x18}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)={0xffffffffffffffff}, 0xc) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r2) socket$inet(0x2, 0x5, 0x7f) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c80)={0xffffffffffffffff}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r3, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x11, 0x3, &(0x7f0000002300)=@raw=[@map={0x18, 0x9}, @alu={0x7, 0x1, 0x8, 0x1, 0x3, 0x18}], &(0x7f0000002340)='syzkaller\x00', 0x50000000, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000026c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000002700)={0x4, 0x3, 0xa9, 0x4}, 0x10}, 0x78) 10:57:41 executing program 1: io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 10:57:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:57:41 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 10:57:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:41 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000400)={'veth1\x00', @ifru_map}) 10:57:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:57:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 10:57:41 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 10:57:41 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[0x0]) 10:57:41 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) 10:57:41 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=unix,'}) 10:57:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000100)) 10:57:41 executing program 5: io_setup(0x10001, &(0x7f0000000000)) 10:57:41 executing program 2: io_setup(0x399d9d47, &(0x7f0000000000)) 10:57:41 executing program 5: socket$inet(0x2, 0x2, 0x6) 10:57:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000080)=@framed={{}, [@map, @map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:57:41 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) [ 275.324212] 9pnet: p9_fd_create_unix (11133): problem connecting socket: éq‰Y’3aK: -111 [ 275.361043] 9pnet: p9_fd_create_unix (11138): problem connecting socket: éq‰Y’3aK: -111 10:57:41 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 10:57:42 executing program 1: syz_open_dev$binderN(&(0x7f00000015c0)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f00000016c0)='/dev/binder#\x00', 0x0, 0x0) 10:57:42 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) 10:57:42 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000016c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x68, 0x0, &(0x7f0000000140)=[@clear_death, @free_buffer, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f00000001c0)="d33034481f20929ac192898f09546f70536693bb183532dc9a0180379d0d4e78981e2774aa8c0f2d18fedb33e02c798548be243afe31ab26106c310654f2ffa09ff3ef02025d8107c34a5b6f9fb19649"}) 10:57:42 executing program 2: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 10:57:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 10:57:42 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 10:57:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:42 executing program 5: pipe(&(0x7f0000001c00)) 10:57:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb01001805"], &(0x7f00000001c0)=""/203, 0x2d, 0xcb, 0x1}, 0x20) 10:57:42 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x20004001) 10:57:42 executing program 1: syz_mount_image$minix(&(0x7f0000000640)='minix\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x7, &(0x7f0000001a00)=[{&(0x7f00000006c0)="89976793074a2701d2526bed6383b3b158be28f59f1eb1792e03250cdb103bfe663377b20e07cf1e21bcdc62473537013e96d16a4984bf22387242eb3a9ab66b2ba8b5272ab2633e7f47680906733af348a247efbc988f2b261773788078e5d8a43b18c212230b3a8212b74632a2466f826277aaa741b09d495312615ea2f8a35f3b46433db4e16b0b6cf8f2f9a737eec520f57d9be2a2de47c5104017b5fab4d30ca028c832a1d561ed01c6601c4496f3e3", 0xb2, 0x1}, {&(0x7f0000000780)="15f5d90e0b2825ed7286b9d137a06804480a19c83398b3e03c8d1b8ece7ee33539f8c1870e560e4eee79b2dcc819e4e4b3514c0c7ebcef83013f850bce8599d9a6abf9bb7fd726236147469cb53b4412c0cd2e0d", 0x54, 0x80}, {&(0x7f0000000800)="1cb166e6a075f1cb157f3f61d3550d3e8bdeea6a", 0x14, 0xffffffffffffff37}, {&(0x7f0000000840)="a560539d401d9cf72a61aca21d698ffe1edbb3983e222c96bb329df8765e4b858c6d19f97b241e96b5bd6da8a09bc3a39ee35a422fe85159db2cf2388bf822d6dd168c884e25f83f50822359a07e785c2cf824f5ffd3beaf26a840c4586f267ba7d33b8c9a593d", 0x67, 0x10001}, {&(0x7f00000008c0)="dd77aabd3081fdc0e9f146986c6aa63a1e43f71d7af9740613ebffc539598b74afa97b538941fb5db376cd69aa5f75058ef9696c5748e228e478e3592acb986079c19787e2cd41dd87960ef79ef562fd82a6612209c01f6f190cd481b1d66f39e832c38f944eafd0e24f30eb9144327a42f1440eb640eebe89250e58b3f15253ba74aef985d4395ea2403eb6540287f94a4fda0fb3b9378ed8401a51", 0x9c, 0x5}, {&(0x7f0000000980)="648a14979250f9b5d5d0bed42f62908221f20aeee0a6e9e42790def252cfb36eec4ce7128119686ec666c89163c1505c884655f52d69172a596c03aa30ddad35ad442b884075888362f071e8c2e0ec1a5c6841bef949dc136b6c0e96512e0a12bad3036243b1a8b92cab4396cf346c", 0x6f, 0x4}, {&(0x7f0000000a00)="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", 0x1000, 0xffffffffffff28e8}], 0x8000, &(0x7f0000001ac0)={[{'/dev/raw/raw#\x00'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '.[$'}}, {@euid_lt={'euid<', 0xee00}}, {@uid_gt={'uid>'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x63, 0x34, 0x61, 0x66, 0x64, 0x62, 0x35], 0x2d, [0x65, 0x61, 0x63, 0x62], 0x2d, [0x65, 0x65, 0x30, 0x63], 0x2d, [0x32, 0x35, 0x31, 0x35], 0x2d, [0x39, 0x39, 0x30, 0x65, 0x38, 0x36, 0x34, 0x34]}}}, {@subj_user={'subj_user', 0x3d, '/dev/vhost-net\x00'}}, {@euid_gt={'euid>', 0xee01}}, {@dont_measure='dont_measure'}, {@fowner_lt={'fowner<'}}, {@obj_type={'obj_type', 0x3d, '-\xcc:&['}}]}) pipe(&(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000001e40)) 10:57:42 executing program 5: io_setup(0x20, &(0x7f0000000100)=0x0) io_destroy(r0) 10:57:42 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x5452, 0x0) 10:57:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 10:57:42 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, 0x0) 10:57:42 executing program 2: perf_event_open$cgroup(&(0x7f0000000600)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:42 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0) 10:57:42 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 10:57:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000004100)='/dev/input/mouse#\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:57:42 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x0, "0fad65b8dbd8395779a5cd8765df332bfd2b109a1e52aba57d58be9d22d55e26"}) 10:57:42 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000040)={0x0, "659855d71c64ed910d23885f4fe8accc986cb47900fcfb01281a00"}) 10:57:42 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f30c4d99"}}) 10:57:42 executing program 4: request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 10:57:42 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 10:57:42 executing program 2: 10:57:42 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2ae2e, r0}, 0x78) 10:57:42 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000015c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x18, 0x0, &(0x7f00000000c0)=[@register_looper, @acquire_done], 0x0, 0x0, 0x0}) 10:57:42 executing program 5: io_setup(0x1a1, &(0x7f0000000100)=0x0) io_getevents(r0, 0x1f, 0x0, 0x0, 0x0) 10:57:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000be00)={0x0, 0x0, &(0x7f000000bdc0)={0x0}}, 0x0) 10:57:42 executing program 3: perf_event_open$cgroup(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:57:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 10:57:42 executing program 1: syz_mount_image$minix(&(0x7f0000000640)='minix\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x3, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000000840)}, {&(0x7f00000008c0)="dd77aabd3081fdc0e9f146986c6aa63a1e43f71d7af9740613ebffc539598b74afa97b538941fb5db376cd69aa5f75058ef9696c5748e228e478e3592acb986079c19787e2cd41dd87960ef79ef562fd82a6612209c01f6f190cd481b1d66f39e832c38f944eafd0e24f30eb9144327a42f1440eb640eebe89250e58b3f15253ba74aef985d4395ea2403eb6540287f94a4fda0fb3b9", 0x96, 0x5}], 0x8000, &(0x7f0000001ac0)={[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/vhost-net\x00'}}, {@euid_gt={'euid>', 0xee01}}]}) 10:57:42 executing program 2: 10:57:42 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/bnep\x00') 10:57:42 executing program 2: syz_mount_image$minix(&(0x7f0000000640)='minix\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x1, &(0x7f0000001a00)=[{0x0}], 0x0, &(0x7f0000001ac0)={[{'/dev/raw/raw#\x00'}], [{@euid_gt={'euid>', 0xee01}}]}) 10:57:42 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:57:42 executing program 5: r0 = getpid() waitid(0x2, r0, &(0x7f0000000000), 0x2, 0x0) 10:57:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() sendfile(0xffffffffffffffff, r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) pipe2(0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:57:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:57:42 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, '*'}}, 0x1f) write$P9_RXATTRWALK(r0, &(0x7f0000001080)={0xf}, 0xf) 10:57:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0xe80001f0, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan1\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 276.021713] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 276.093029] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 276.130703] cannot load conntrack support for proto=2 10:57:42 executing program 3: pipe2$9p(&(0x7f0000000040), 0x84000) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) 10:57:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0e12363949f0f52917f95dc07", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_regs={0x1b, 0x1}}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:57:42 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c3d37c73"}, 0x0, 0x0, @userptr}) 10:57:42 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3d107749fa55f625aa6af3c7307f2177f0000000000000015d530000000feffff63ef872a0a186cf6449fe66884b3bc16076caf9a0600ef665ad9b19f55dd7d020a724a32a8b58e9eb39b46000000f2c4683f9967c5e7be"}, 0x68) 10:57:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() sendfile(0xffffffffffffffff, r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) pipe2(0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:57:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio1(0xffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x1893a1, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000080)) 10:57:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be07", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 276.313656] dlm: Unknown command passed to DLM device : 0 [ 276.313656] 10:57:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac86", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x7) 10:57:43 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000042c0)='./file0\x00', 0x2941, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x7}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000042c0)='./file0\x00', 0x2941, 0x0) write(r2, &(0x7f0000004300)='q', 0xfdef) 10:57:45 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo\x00') getdents64(r0, &(0x7f0000000f40)=""/186, 0xba) 10:57:45 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') 10:57:45 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x1, &(0x7f0000001300)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 10:57:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}], 0x0, &(0x7f0000000180)) [ 279.146026] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 279.153691] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 279.171029] F2FS-fs (loop3): invalid crc value [ 279.175927] F2FS-fs (loop3): invalid crc value [ 279.183048] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 279.195613] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 279.203778] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 279.214027] F2FS-fs (loop3): invalid crc value [ 279.219614] F2FS-fs (loop3): invalid crc value [ 279.224455] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 10:57:45 executing program 5: 10:57:45 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:45 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:45 executing program 4: 10:57:45 executing program 4: 10:57:45 executing program 1: 10:57:45 executing program 5: [ 279.325530] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 279.332389] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:46 executing program 1: 10:57:46 executing program 4: 10:57:46 executing program 5: 10:57:46 executing program 0: [ 279.483458] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:46 executing program 3: 10:57:46 executing program 1: [ 279.572895] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:46 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:46 executing program 4: 10:57:46 executing program 0: 10:57:46 executing program 5: 10:57:46 executing program 1: 10:57:46 executing program 4: 10:57:46 executing program 0: 10:57:46 executing program 5: 10:57:46 executing program 1: semop(0x0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000100)=""/126) 10:57:46 executing program 4: [ 279.721836] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:46 executing program 3: 10:57:46 executing program 0: 10:57:46 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:46 executing program 5: 10:57:46 executing program 1: 10:57:46 executing program 4: 10:57:46 executing program 0: 10:57:46 executing program 4: 10:57:46 executing program 0: 10:57:46 executing program 5: 10:57:46 executing program 4: 10:57:46 executing program 1: [ 279.969742] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:46 executing program 3: 10:57:46 executing program 5: 10:57:46 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:46 executing program 4: 10:57:46 executing program 0: 10:57:46 executing program 1: 10:57:46 executing program 3: 10:57:46 executing program 5: 10:57:46 executing program 0: 10:57:46 executing program 4: 10:57:46 executing program 5: 10:57:46 executing program 4: 10:57:46 executing program 1: 10:57:46 executing program 0: [ 280.249288] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:47 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:47 executing program 5: 10:57:47 executing program 0: 10:57:47 executing program 1: 10:57:47 executing program 4: 10:57:47 executing program 3: 10:57:47 executing program 4: 10:57:47 executing program 5: 10:57:47 executing program 0: 10:57:47 executing program 1: 10:57:47 executing program 4: 10:57:47 executing program 1: [ 280.532355] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:47 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:47 executing program 3: 10:57:47 executing program 5: 10:57:47 executing program 0: 10:57:47 executing program 4: 10:57:47 executing program 1: 10:57:47 executing program 0: 10:57:47 executing program 4: 10:57:47 executing program 5: 10:57:47 executing program 0: [ 280.703992] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:47 executing program 1: 10:57:47 executing program 5: 10:57:47 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:47 executing program 3: 10:57:47 executing program 1: 10:57:47 executing program 4: 10:57:47 executing program 0: 10:57:47 executing program 5: [ 280.862327] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:47 executing program 1: 10:57:47 executing program 4: 10:57:47 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, 0x0, 0x0) 10:57:47 executing program 5: 10:57:47 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:47 executing program 1: 10:57:47 executing program 5: [ 280.997870] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:47 executing program 3: 10:57:47 executing program 1: 10:57:47 executing program 5: 10:57:47 executing program 0: 10:57:47 executing program 4: 10:57:47 executing program 4: 10:57:47 executing program 1: 10:57:47 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:47 executing program 0: 10:57:47 executing program 5: 10:57:47 executing program 1: 10:57:47 executing program 0: [ 281.237417] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:47 executing program 3: 10:57:47 executing program 5: 10:57:47 executing program 1: 10:57:47 executing program 4: 10:57:47 executing program 0: 10:57:47 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:47 executing program 1: 10:57:47 executing program 4: 10:57:48 executing program 0: 10:57:48 executing program 5: 10:57:48 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000a80)=@random={'os2.', 'syzkaller\x00'}, &(0x7f0000000ac0)=""/59, 0x3b) [ 281.434923] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:48 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:57:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000001380)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x38) 10:57:48 executing program 5: syz_open_dev$vcsn(&(0x7f0000001ac0)='/dev/vcs#\x00', 0x3, 0x0) 10:57:48 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0xc0001, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) syz_open_dev$dri(&(0x7f0000000600)='/dev/dri/card#\x00', 0x7, 0x80000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') 10:57:48 executing program 0: pselect6(0x3b, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 10:57:48 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x0, 0x0) [ 281.612059] Unknown ioctl 25648 [ 281.628773] Unknown ioctl 25648 10:57:48 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000013c0), 0x106}}, 0x20) 10:57:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) write$nbd(r0, 0x0, 0x803e) 10:57:48 executing program 1: pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x3}, 0x0, 0x0, 0x0) 10:57:48 executing program 1: syz_open_dev$vcsn(&(0x7f0000001ac0)='/dev/vcs#\x00', 0x3, 0x78523a280687328e) 10:57:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 10:57:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x8902, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 281.743403] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001440)=ANY=[], 0x50}}, 0x0) 10:57:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 10:57:48 executing program 5: socket(0xa, 0x0, 0x800) 10:57:49 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x20042, 0x0) 10:57:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) 10:57:49 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, 0x0) 10:57:49 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/118, 0x76}], 0x1}, 0x0) 10:57:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}, 0x1, 0x0, 0x4}, 0x0) 10:57:49 executing program 1: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x9, 0x0) 10:57:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000005840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 10:57:49 executing program 0: r0 = socket(0x2b, 0x1, 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000a40)={'ipvs\x00'}, &(0x7f0000000a80)=0x1e) [ 282.496304] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:57:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) 10:57:49 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_names}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0xc0001, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) syz_open_dev$dri(&(0x7f0000000600)='/dev/dri/card#\x00', 0x7, 0x80000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x24004040) 10:57:49 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0xc0001, 0x0) 10:57:49 executing program 0: getitimer(0x0, &(0x7f0000000240)) [ 282.667918] Unknown ioctl 25648 [ 282.687534] Unknown ioctl 35083 10:57:49 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:49 executing program 1: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) [ 282.726336] Unknown ioctl 25648 [ 282.746534] Unknown ioctl 35083 [ 282.799890] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:49 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/vsock\x00', 0x0, 0x0) connect$can_bcm(r0, 0x0, 0x0) 10:57:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x101, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x2c}}, 0x0) 10:57:49 executing program 4: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xffffffff) 10:57:49 executing program 1: shmat(0x0, &(0x7f0000ff3000/0xd000)=nil, 0x4000) 10:57:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 10:57:49 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:49 executing program 5: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 10:57:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xffffffffffffffff) 10:57:50 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)={0x9, 0x41, "df4b752835560a06b39e675dc504dba3f2f174ac98d118eaf3b96d81114eb2bfa09f73906d1d9e254083cbaaa6c43aaa45d6823ba0979088ebee97344eba473b79"}) 10:57:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan0\x00'}) [ 283.430710] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:57:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:57:50 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:50 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000001f00)='l2tp\x00') 10:57:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x5450, 0x0) 10:57:50 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f00000001c0)) 10:57:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000005840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000071c0)=[{0x0, 0x0, 0x0}], 0x1, 0x1) 10:57:50 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f0000000300)) [ 283.626743] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:50 executing program 0: syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000001800), 0x4) 10:57:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x2, 0x0) 10:57:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x80108906, 0x0) 10:57:50 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) 10:57:50 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc0045878, 0x0) 10:57:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000cc0)='NLBL_MGMT\x00') 10:57:50 executing program 3: 10:57:50 executing program 5: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) 10:57:50 executing program 0: 10:57:50 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:50 executing program 4: 10:57:50 executing program 1: 10:57:50 executing program 0: 10:57:50 executing program 4: 10:57:50 executing program 1: 10:57:50 executing program 5: 10:57:50 executing program 0: 10:57:50 executing program 4: 10:57:50 executing program 3: 10:57:50 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:50 executing program 1: 10:57:50 executing program 5: 10:57:50 executing program 0: 10:57:50 executing program 4: 10:57:50 executing program 0: 10:57:50 executing program 1: 10:57:50 executing program 5: 10:57:50 executing program 4: 10:57:50 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:50 executing program 0: 10:57:50 executing program 3: 10:57:50 executing program 1: 10:57:50 executing program 4: 10:57:50 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:50 executing program 5: 10:57:50 executing program 0: 10:57:50 executing program 1: 10:57:50 executing program 5: 10:57:50 executing program 4: 10:57:50 executing program 0: 10:57:50 executing program 1: 10:57:50 executing program 5: socket(0x0, 0x8000d, 0x0) 10:57:51 executing program 3: 10:57:51 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:51 executing program 4: 10:57:51 executing program 0: 10:57:51 executing program 1: 10:57:51 executing program 5: 10:57:51 executing program 1: 10:57:51 executing program 0: 10:57:51 executing program 5: 10:57:51 executing program 4: 10:57:51 executing program 5: 10:57:51 executing program 1: 10:57:51 executing program 3: 10:57:51 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:51 executing program 0: 10:57:51 executing program 4: 10:57:51 executing program 5: 10:57:51 executing program 1: 10:57:51 executing program 1: 10:57:51 executing program 0: 10:57:51 executing program 5: 10:57:51 executing program 4: 10:57:51 executing program 5: [ 284.703455] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:51 executing program 4: 10:57:51 executing program 3: 10:57:51 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:51 executing program 0: 10:57:51 executing program 1: 10:57:51 executing program 5: 10:57:51 executing program 4: 10:57:51 executing program 3: 10:57:51 executing program 5: 10:57:51 executing program 1: 10:57:51 executing program 4: 10:57:51 executing program 0: 10:57:51 executing program 1: 10:57:51 executing program 4: [ 284.975521] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:51 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:51 executing program 0: 10:57:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x17, 0x3ff, 0x0, 0x6}, 0x40) 10:57:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="8a013f34a091"}, 0x61) sendto$inet6(r0, &(0x7f0000000280)="0503092c201648043e020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x1005a, 0x800, 0x0, 0x2f) 10:57:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x5, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 10:57:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8, 0x1323, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 10:57:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ipvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) sendmmsg(r0, &(0x7f0000006340)=[{{&(0x7f0000000200)=@xdp={0x2c, 0x608, r4}, 0x80, 0x0}}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) 10:57:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="8a013f34a091"}, 0x61) sendto$inet6(r0, &(0x7f0000000280)="0503092c0216480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x1005a, 0x800, 0x0, 0x2f) 10:57:51 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0xcbf, 0x80000001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x140021, 0x7) [ 285.161973] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 10:57:51 executing program 0: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x100032, 0xffffffffffffffff, 0x0) 10:57:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7, 0x4, 0x0, 0x3}, 0x40) 10:57:51 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:51 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x3f, 0x1323, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 10:57:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000580)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x0, {0x2, 0x0, @broadcast}}) 10:57:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5620}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x2c}}, 0x0) 10:57:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x1b, 0x4}, 0x40) 10:57:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) gettid() sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)={0x14, 0x36, 0x1, 0x0, 0x0, "", [@generic='H']}, 0x14}], 0x1}, 0x0) 10:57:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) readv(r0, &(0x7f0000001440)=[{0xfffffffffffffffe}, {&(0x7f0000001340)=""/197, 0xc5}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000001240)=""/48, &(0x7f0000001280)=0x30) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f00000012c0)=""/42, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="30030000", @ANYRES16=0x0, @ANYBLOB="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"], 0x330}, 0x1, 0x0, 0x0, 0x800}, 0x40000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000001140)=""/152, 0x98}, 0x40002040) 10:57:52 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000)='\b^@\\', 0x4) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:57:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000000)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b868f7f7ccc962b609a05c189e832276bd09b6addcaaa174627814d", 0x8a}, {&(0x7f00000002c0)="ff37654e963977ece0c9282ae2d07511c000", 0x12}, {&(0x7f0000001bc0)="5182ba4443c81d6b1ad44011eb332fb00e217b3025a1f4362f0fe8b57fcc306811cff4a528ea0ee03a6d1363e6cca73293266d236402adbf389749e5c24fe5ee89fc739550fb235c3bd4d50fa8ae3d6eabd1037b2252253f3c6f81f9886313f8c553f39946b7cbdf46b4f5c2cd54348455a34d723629df58445a57caa4212078f64f0285e560dbc8dd3913956e1d4306ca016c05d2f10b49416f28b39a48bf5911dcbfd1fa7fb864515f8c9ec3b1457dfb9c9c2a114c0e7a15bb809f3b7d21e98b091459b352524068e833272e9d766b3c4cf6beadbbb1b11b32a0147bf172c33750469ad2a13246a53f8c7f91738dec5331381ad8f6e7ddac5cda73d7e413b0629962a3923169d767ad44dbcd187272cfd01a9f9306472aaab18a7b3a6aa4166825babdde56da31b1f4a54e8db63697166de1cc977d2e7b3eb9ff39fc0f714d70129aff66b6dac9b52ce2dc89f5b901a35fcc8d7f4d42f285e76590dc25f4d3c0e06bc2057563b2212f58c83766dc05f2d9a8c5d9a6193ba562a295b8c9ca108c68e407648d390c19943ee3404bf71606efb12941df5bd1f81f1aa9411c9c448e8d8b0f50905e96c62c4b8a593625d5f8d8f46d2adb8e080b7ef369e5673dc19f8a024ff7a99028328aa12a49bc62a110bf9eae65c5afd20d98d83689466194714abb0a5329a35316e214d22550ecd7aed60127d080f269b115eea0668a30d3843b74e23d7e03ef3a95121d897230bd7de8f7139d4fe9c484f5b11819aec4f84571ae0f037855d21944a3edca79b4437c895a761acc44d617a85e24a3d90fd352a9416e6801d327fac124460221291c9e1de4c97d036a1a8f7ed64a8894c80a845da40f569cb95cc7c5f850c40cd503f43c109063f9ab93c20ae5d79467ceedd5e67ed0afe88653a8b8c688615ffc5e37f98b4909114c72a363790133263980127a840124653b96a6ce2ec3587e8b48169209ad6175d09a054825d3ee6d2eeb29ec713b25", 0x2c5}], 0x3}}], 0x1, 0x40000080) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:57:52 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:52 executing program 0: socketpair(0x11, 0x2, 0x300, &(0x7f0000000480)) 10:57:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x6, 0x0, 0x0, 0x0, @str='*\x00'}, @nested={0x5, 0x0, 0x0, 0x1, [@generic="1d"]}, @typed={0x8, 0x1c, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 10:57:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="8a013f34a091"}, 0x61) sendto$inet6(r0, &(0x7f0000000280)="0503092c2016480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffffe066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x1005a, 0x800, 0x0, 0x2f) 10:57:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3f, 0x3ffdcf, 0x3}, 0x40) 10:57:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000000)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b868f7f7ccc962b609a05c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edf", 0x93}, {&(0x7f00000002c0)="ff37654e963977ece0c9282ae2d07511c000419f56be7776f811cfdb5151c6cfb680b946667e1be1ee06e267f763dd76cd59cd", 0x33}, {&(0x7f0000001bc0)="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", 0x3b3}], 0x3}}], 0x1, 0x0) 10:57:52 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:52 executing program 5: bpf$MAP_UPDATE_ELEM(0x9, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 10:57:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002480)={0x9, 0x10000, 0xfffffffa, 0x2}, 0x40) 10:57:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 10:57:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000014700)={0x16, 0x0, 0x400000, 0x8, 0x0, 0x1}, 0x40) 10:57:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000014700)={0x16, 0x0, 0x5, 0x8, 0x202, 0x1}, 0x40) 10:57:53 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:53 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 10:57:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc300, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0xd6, &(0x7f0000000080)=""/214, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:57:53 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 10:57:53 executing program 3: socketpair(0x10, 0x3, 0x63, &(0x7f0000000000)) 10:57:53 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000014700)={0x16, 0x0, 0x5, 0x8, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001940)={r2, &(0x7f0000000140), 0x0}, 0x20) 10:57:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x12, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:57:53 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000040)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={r0, 0x10, &(0x7f0000000740)={&(0x7f0000000680)=""/179, 0xb3}}, 0x10) 10:57:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0xfffffff9, 0x0, 0x1}, 0x40) 10:57:53 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x1e, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:57:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001980)={&(0x7f0000001900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x30]}}, &(0x7f0000001a40)=""/145, 0x2d, 0x91, 0x1}, 0x20) 10:57:53 executing program 1: socketpair(0x14, 0x0, 0x0, &(0x7f0000000380)) 10:57:53 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000014700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:57:53 executing program 0: socketpair(0x25, 0x1, 0x0, &(0x7f0000001080)) 10:57:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='-'], 0x36) 10:57:53 executing program 3: 10:57:53 executing program 1: 10:57:53 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:53 executing program 0: 10:57:53 executing program 4: 10:57:53 executing program 5: 10:57:53 executing program 1: 10:57:53 executing program 0: 10:57:53 executing program 4: 10:57:53 executing program 5: 10:57:53 executing program 1: 10:57:53 executing program 0: 10:57:53 executing program 3: 10:57:53 executing program 4: 10:57:53 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:53 executing program 5: 10:57:53 executing program 0: 10:57:53 executing program 1: 10:57:53 executing program 5: 10:57:54 executing program 4: 10:57:54 executing program 1: 10:57:54 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:54 executing program 0: 10:57:54 executing program 5: 10:57:54 executing program 3: 10:57:54 executing program 4: 10:57:54 executing program 0: 10:57:54 executing program 1: 10:57:54 executing program 5: 10:57:54 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:54 executing program 4: 10:57:54 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:54 executing program 1: 10:57:54 executing program 0: 10:57:54 executing program 5: 10:57:54 executing program 4: [ 287.661369] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:54 executing program 3: 10:57:54 executing program 4: 10:57:54 executing program 5: 10:57:54 executing program 1: 10:57:54 executing program 0: 10:57:54 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x1, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) 10:57:54 executing program 0: socket$inet6(0x2c, 0x0, 0x0) 10:57:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5450, 0x0) 10:57:54 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') open$dir(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000c40)='./file0\x00', 0x0, 0x0, 0x0) [ 287.832949] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 10:57:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) 10:57:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x13, 0x0, &(0x7f0000004600)) 10:57:54 executing program 4: io_setup(0x5d, &(0x7f0000000000)) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 10:57:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x35, 0x0, &(0x7f0000004600)) 10:57:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x6, &(0x7f0000000080)={@empty, @loopback}, 0x1075a9a1) 10:57:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000240)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 10:57:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1e, 0x0, &(0x7f0000004600)) 10:57:54 executing program 5: socket$inet(0x2, 0x3, 0x4) 10:57:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000060000001400018008000100", @ANYRES32=0x0, @ANYBLOB='$'], 0x28}}, 0x0) [ 288.097079] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_getroute={0x1c, 0x1a, 0xc17efcecbeffb52d}, 0x1c}}, 0x0) 10:57:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:57:54 executing program 5: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000004c0)) 10:57:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x8001, 0x4) 10:57:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:54 executing program 0: timer_create(0x0, &(0x7f0000000500)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000540)) timer_gettime(0x0, &(0x7f0000000580)) 10:57:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="70c1b66d3142597fcff35f3a7228f5d7cdfff95f6b9950f7a9980ca564429949101e007e5192f7cc4087f213faccc5b309932adf967a88d36a33c6d6bf6a8ea46d71b7bfe169196a549d", 0x4a}, {&(0x7f00000000c0)="56116ef1e9fb8a7c392d38413ce52fcb4f8ed2830ddb9388aa2e7d3afebd9f0436ee257d46ef56982543b413", 0x2c}, {&(0x7f0000000140)="7f", 0x1}, {&(0x7f0000000200)="9b5c69", 0x3}, {&(0x7f0000000280)='O', 0x1}, {&(0x7f0000000340)="cb", 0x1}, {&(0x7f0000000400)="a9", 0x1}], 0x7, &(0x7f0000000500)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xf, 0xea, [@empty, @multicast2, @dev]}]}}}], 0x1c}, 0x0) [ 288.256570] ISOFS: Unable to identify CD-ROM format. 10:57:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4b, 0x0, &(0x7f0000004600)) 10:57:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, &(0x7f00000017c0), 0x33d, 0x300, 0x0) 10:57:54 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x6000000) [ 288.325384] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:57:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:54 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f00000089c0)='/dev/vcs\x00', 0x0, 0x0) mq_notify(r0, &(0x7f00000003c0)={0x0, 0x0, 0x1}) [ 288.385072] ISOFS: Unable to identify CD-ROM format. 10:57:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000006"], 0x28}}, 0x0) 10:57:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8971, 0x0) [ 288.456368] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$FUSE_BMAP(r0, 0x0, 0x0) 10:57:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, 0x0) 10:57:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd80, 0x0, 0x0) 10:57:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r2, @ANYBLOB="23020000000000000000010000000c00018008000100", @ANYBLOB="7c0002800c00018008000100050000001c000180080001000600000008000100020000000800010007000000440001800800010005000000080001000600000008000100030000000800010008000000080001000000000008000100060000000800010003001f0008000100080000000c0001"], 0x9c}}, 0x0) 10:57:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:55 executing program 5: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$vcs(0xffffff9c, &(0x7f00000089c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) 10:57:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000000)={@rand_addr, @empty}, 0xc) 10:57:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 288.586147] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@empty, @loopback}, 0x1075a9a1) 10:57:55 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000280)='3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) 10:57:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r1, 0x301, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:57:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 288.659968] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 288.734362] kvm: pic: single mode not supported [ 288.734449] kvm: pic: single mode not supported [ 288.746894] kvm: pic: single mode not supported [ 288.751971] kvm: pic: single mode not supported [ 288.773717] kvm: pic: single mode not supported [ 288.780512] kvm: pic: single mode not supported [ 288.795062] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 288.823997] kvm: pic: single mode not supported [ 288.824058] kvm: pic: single mode not supported [ 288.836616] kvm: pic: single mode not supported 10:57:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x5421, 0x0) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000001280)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}, {{&(0x7f00000012c0)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev, @multicast2}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x589}}], 0x28}}], 0x2, 0x0) 10:57:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2302000000000000000003"], 0x20}}, 0x0) 10:57:55 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f00000089c0)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 10:57:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000003b40)={'bridge_slave_0\x00'}) 10:57:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 288.859539] kvm: pic: single mode not supported [ 288.948683] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 10:57:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(pcrypt(essiv(rfc4106(gcm(aes)),blake2b-512)))\x00'}, 0x58) [ 289.004527] bridge0: port 1(bridge_slave_0) entered disabled state 10:57:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000001c0)=0x3) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfb4, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}}) 10:57:55 executing program 2: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000003b40)={'bridge_slave_0\x00'}) 10:57:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 289.164863] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x5}, 0x1c, 0x0, 0x0, &(0x7f00000038c0)=ANY=[@ANYBLOB="440000002900000039000000730602d700000000ff010000000000000000000000000001fc000000000000000000000000000001fe8000000000000000000000000000bb2400000029000000390001006c02013400000000fc01002dc0ffffffffffff000000000110"], 0x78}}], 0x1, 0x0) 10:57:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x9b, 0x2, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 10:57:55 executing program 2: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000300)=0x9, 0x4) 10:57:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, 0x0, &(0x7f0000004600)) 10:57:55 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x200) ftruncate(r0, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) [ 289.345680] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:57:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd80, &(0x7f0000000000)={@rand_addr, @empty}, 0xc) 10:57:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3d, 0x0, &(0x7f0000004600)) 10:57:56 executing program 2: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) [ 289.566623] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:56 executing program 0: 10:57:56 executing program 1: 10:57:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 10:57:56 executing program 5: 10:57:56 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:56 executing program 3: 10:57:56 executing program 0: 10:57:56 executing program 5: 10:57:56 executing program 1: 10:57:56 executing program 1: 10:57:56 executing program 0: 10:57:56 executing program 4: 10:57:56 executing program 0: 10:57:56 executing program 5: [ 290.057978] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:56 executing program 1: 10:57:56 executing program 4: 10:57:56 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:56 executing program 3: 10:57:56 executing program 1: 10:57:56 executing program 0: 10:57:56 executing program 5: 10:57:56 executing program 4: 10:57:56 executing program 0: 10:57:56 executing program 5: 10:57:56 executing program 4: [ 290.232740] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:56 executing program 1: 10:57:56 executing program 5: 10:57:56 executing program 0: 10:57:56 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:57 executing program 3: 10:57:57 executing program 4: 10:57:57 executing program 1: 10:57:57 executing program 0: 10:57:57 executing program 5: [ 290.431910] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:57 executing program 5: 10:57:57 executing program 4: 10:57:57 executing program 0: 10:57:57 executing program 1: 10:57:57 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:57 executing program 5: 10:57:57 executing program 4: [ 290.593434] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:57 executing program 3: 10:57:57 executing program 1: 10:57:57 executing program 4: 10:57:57 executing program 0: 10:57:57 executing program 5: 10:57:57 executing program 5: 10:57:57 executing program 4: 10:57:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}]}, 0x18}}, 0x0) 10:57:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x18, 0x0, 0x0) 10:57:57 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:57 executing program 5: 10:57:57 executing program 1: 10:57:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x4, {{0x2, 0x0, @multicast2}}}, 0x90) 10:57:57 executing program 4: 10:57:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'rose0\x00'}, 0x18) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, 0x0, 0x605, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x7e}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3d}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x1}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x3}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1d}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3b}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10000}, 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x31, &(0x7f0000000000)={{0x0, @dev, 0x0, 0x0, 'ovf\x00'}, {@loopback}}, 0x44) 10:57:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000080)='%', 0x1) 10:57:57 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x4}]}, 0x2c}}, 0x0) [ 290.914476] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000340)=@gcm_128={{}, "c65a68a83a783388", "52b5869ba532b6aeed11f519f7d44ce3", "2bbbf8d2", "bd7947071f48d372"}, 0x28) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x20}}, 0x0) 10:57:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000001a80), 0x4) 10:57:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x8, 0x4) 10:57:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x1c, r1, 0xc21, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) 10:57:57 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000080)="251fee4419a0c8a30abb61fe4b772c3aeac8595db9b2d035956440abe8bfbefb64432d07df81752a9e83d9939eb1b41ab50fa6ad7cf0c3726447a27f1038f559c993d0a482b659a930a9af2c597d38b85f759e2bad952091b4b7a69abee949623a0d87c4e0b786bc3f88b02e381591da8aecb200831958136f75035dda9ae321e6b0a0b53faa9883fb8109a382424b19970c9bd2f5891d67af59fa79e8bd17e62fba21ace594532e", 0xa8) 10:57:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x6}}}, [@NL80211_ATTR_WDEV={0xc}]}, 0x34}}, 0x0) 10:57:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@tipc=@id, 0x80, 0x0}, 0x24000000) 10:57:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="8a9ab58349786ad6718df60861226f76", 0x10) 10:57:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, r1, 0x205, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 10:57:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0xa, 0x210, 0x0, 0x210, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4e47732cf9040f2300a1c6cea2bffca14e5000f3d06175dd343061467dcc"}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'team0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="ef85e2bc04c1", @empty, @loopback, @dev}}}, {{@arp={@empty, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dummy0\x00', 'virt_wifi0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac, @loopback, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 10:57:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) [ 291.221974] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)='y', 0x1}], 0x1}, 0x24000000) 10:57:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x5, &(0x7f00000000c0)=0x9, 0x4) 10:57:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 10:57:57 executing program 1: 10:57:58 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x12, 0x0, 0x0) 10:57:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0xb754, 0x4) 10:57:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, 0x0) 10:57:58 executing program 1: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0xffffffffffffff01) 10:57:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$netlink(r0, &(0x7f0000000040), 0xc) 10:57:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3c0, 0x1e8, 0x1e8, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0xe4}}}, {{@arp={@multicast2, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'ipvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) 10:57:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) [ 291.484990] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:57:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000004140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, r1, 0x13d, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x2a}}}}}, 0x28}}, 0x0) 10:57:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000000)={@broadcast}, 0xc) 10:57:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x21, &(0x7f0000000100)="e7", 0x1) 10:57:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "282d52a50cbb7f747dded2bcf091b9a340f60090f490cdf50a9eedf4781c93b7f417d5979742379ad82d16224d038f7201e1625032fe337a45154bf89f6cc38ac6e1196c4916b71d97553fa52b12581a"}, 0xd8) 10:57:58 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x110) 10:57:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x4, 0x4, 0x3e0, 0x100, 0x0, 0x100, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fdadeb0081082214edb1f507fd3a577482dd625f47567ab330ff62a44ff8"}}, {{@arp={@private, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz_tun\x00', 'vxcan1\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x40000, 'syz0\x00'}}}, {{@arp={@multicast2, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'ipvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) [ 291.763942] cannot load conntrack support for proto=3 10:57:58 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 10:57:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x0, [{0x1100}, {0x0, 0x100000000000000}]}, 0x68) 10:57:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000f80), 0xc) 10:57:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @local}}}, 0x88) 10:57:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x10000, 0x4) 10:57:58 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000080)="2a2be0308f831b09c03c9744", 0xc) 10:57:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:57:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x1000000000000018, [{}, {0x0, 0x100000000000000}]}, 0x71) 10:57:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000002540)={&(0x7f0000001540), 0xc, &(0x7f0000002500)={0x0}}, 0x0) 10:57:58 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 10:57:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001900)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x2a, 0x33, @mgmt_frame=@action_no_ack={@wo_ht={{}, {}, @broadcast, @device_b, @random="3eb48897b727"}, @delba={0x3, 0x2, {{}, 0x0, {0xbd, 0x6}}}}}]}, 0x48}}, 0x0) 10:57:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe9c, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xe95, 0x3, "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"}]}]}, 0xec4}}, 0x0) 10:57:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000100)='2', 0x1) 10:57:58 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004700)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f00000053c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}]}, 0x1c}}, 0x0) 10:57:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x23, 0x0, "282d52a50cbb7f747dded2bcf091b9a340f60090f490cdf50a9eedf4781c93b7f417d5979742379ad82d16224d038f7201e1625032fe337a45154bf89f6cc38ac6e1196c4916b71d97553fa52b12581a"}, 0xd8) 10:57:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc) 10:57:58 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 10:57:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), 0x4) 10:57:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0x4) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[], 0x20}}, 0x0) 10:57:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000001a80)=0x6, 0x4) close(r0) 10:57:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x24}}, 0x0) 10:57:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080), 0x4) 10:57:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @private}, 0x10) 10:57:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x2, 0x4e23, @remote}, 0x80, &(0x7f00000005c0)=[{0x0}, {&(0x7f00000000c0)='3', 0x1}], 0x2}, 0x8000) 10:57:58 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xa, &(0x7f00000000c0), 0x4) 10:57:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000040), 0x20000044) 10:57:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000002e40)=@un=@abs, 0x80) 10:57:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001c40)="07fc847d0bdf1d1e2e9f70aab04107", 0xf}, {&(0x7f0000001d00)="e4", 0x1}], 0x2}, 0x0) 10:57:58 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xfffffe04, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6}, @NL80211_ATTR_NOACK_MAP={0x6}, @NL80211_ATTR_NOACK_MAP={0x6}]}, 0x34}}, 0x0) 10:57:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 10:57:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x0, [{0x1000000}, {0x0, 0x100000000000000}]}, 0x68) 10:57:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 10:57:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), 0x4) 10:57:59 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "bcfe6a9fa84feb76", "39c214a90b90fae9945eb8ba2209f0799459827f159a993e430d0e26a060006d", "22752be0", "11614b16156c2ae4"}, 0x38) 10:57:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) 10:57:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 10:57:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) 10:57:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @sack_perm, @window, @sack_perm], 0x4) 10:57:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000080)={@local, @broadcast}, 0xc) 10:57:59 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x3, 0x4) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x0, 'wrr\x00', 0x0, 0x162, 0x8}, 0x2c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000040)=0x1a59ee27, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f0000000080), 0xffffffffffffff9f) 10:57:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000001c0)=0x7f, 0x4) 10:57:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x20000010) 10:57:59 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01"], 0x1c}}, 0x0) 10:57:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'wg2\x00'}, 0x18) 10:57:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)='Q', 0x1}, {0x0}, {&(0x7f0000000380)="de", 0x1}], 0x3}, 0x0) 10:57:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x80) 10:57:59 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 292.754054] IPVS: Unknown mcast interface: wg2 10:57:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0xc, 0x0, 0x0) 10:57:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2b, &(0x7f00000000c0)=0x600, 0x4) 10:57:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x32, &(0x7f00000000c0)=0x600, 0x4) 10:57:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x0, [{0x8}, {0x0, 0x100000000000000}]}, 0x68) 10:57:59 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe9c, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xe95, 0x3, "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"}]}]}, 0xec4}}, 0x0) 10:57:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000080), 0x4) 10:57:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="5e57ee75be0aafdfeff6", 0xa) 10:57:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @private}}, 0x0, 0xe0}, 0x90) 10:57:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x7, 0x4) 10:57:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 10:57:59 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:59 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @mss, @timestamp, @timestamp], 0x4) 10:57:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, 'veth0_macvtap\x00'}, 0x18) 10:57:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x12, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x12}}, 0x0) 10:57:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)='!', 0x1) 10:57:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) 10:57:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) 10:57:59 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40}, 0xc) 10:57:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="9c", 0x1) 10:57:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="7b644480753c9f147f2f88132643da8e", 0x10) close(r0) 10:57:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x7fffffe, 0x3f0, 0x0, 0x0, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan0\x00', 'wlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@empty, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'vlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 10:57:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) connect(r0, &(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0x80) 10:57:59 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:57:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@txtime={{0x18}}], 0x18}, 0x0) 10:57:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000000dc0)=':', 0x1}], 0x2}, 0x0) 10:57:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x0, [{0x11000000}, {0x0, 0x100000000000000}]}, 0x68) 10:57:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x0, @dev, 0x0, 0x0, 'fo\x00'}, 0x2c) [ 293.432407] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 10:58:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000200)=0x400, 0xf) 10:58:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x0, [{}, {0x0, 0x1100000000000000}]}, 0x68) 10:58:00 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:00 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x4}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8}]}, 0x28}}, 0x0) 10:58:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x408, 0x210, 0x0, 0x210, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4e47732cf9040f2300a1c6cea2bffca14e5000f3d06175dd343061467dcc"}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'team0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="ef85e2bc04c1", @empty, @loopback, @dev}}}, {{@arp={@empty, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dummy0\x00', 'virt_wifi0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac, @loopback, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 10:58:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000, 0x4) 10:58:01 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000100)="e7", 0x1) 10:58:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000240)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 10:58:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000015c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x2}}}}}, 0x28}}, 0x0) 10:58:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "b33d95b9698bc65b", "675212dc5126261a03acc58a8d081bd6", "d7e66c44", "8dc018e9a9be05aa"}, 0x28) 10:58:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x4044004) 10:58:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) 10:58:01 executing program 4: 10:58:01 executing program 0: 10:58:01 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:01 executing program 4: 10:58:01 executing program 1: 10:58:01 executing program 0: 10:58:01 executing program 1: 10:58:01 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:01 executing program 3: 10:58:01 executing program 0: 10:58:01 executing program 4: 10:58:02 executing program 5: 10:58:02 executing program 1: 10:58:02 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:02 executing program 0: 10:58:02 executing program 4: 10:58:02 executing program 3: 10:58:02 executing program 1: 10:58:02 executing program 0: 10:58:02 executing program 5: 10:58:02 executing program 4: 10:58:02 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:02 executing program 4: 10:58:02 executing program 1: 10:58:02 executing program 5: 10:58:02 executing program 0: 10:58:02 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:02 executing program 4: 10:58:02 executing program 3: 10:58:02 executing program 0: 10:58:02 executing program 1: 10:58:02 executing program 5: 10:58:02 executing program 4: 10:58:02 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:02 executing program 5: 10:58:02 executing program 1: 10:58:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xc, &(0x7f00000000c0)=0x600, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_to_batadv\x00', 0x2}, 0x18) 10:58:02 executing program 0: 10:58:02 executing program 5: 10:58:02 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:02 executing program 3: 10:58:02 executing program 0: 10:58:02 executing program 1: 10:58:02 executing program 5: 10:58:02 executing program 4: 10:58:02 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:02 executing program 4: 10:58:02 executing program 5: 10:58:02 executing program 1: 10:58:02 executing program 0: 10:58:02 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:02 executing program 5: 10:58:02 executing program 4: 10:58:02 executing program 3: 10:58:02 executing program 0: 10:58:02 executing program 1: 10:58:02 executing program 5: 10:58:02 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 296.075438] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:02 executing program 5: 10:58:02 executing program 4: 10:58:02 executing program 1: 10:58:02 executing program 0: 10:58:02 executing program 4: 10:58:02 executing program 5: 10:58:02 executing program 4: [ 296.204806] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:02 executing program 3: 10:58:02 executing program 5: 10:58:02 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:02 executing program 0: 10:58:02 executing program 4: 10:58:02 executing program 1: 10:58:02 executing program 5: 10:58:02 executing program 1: 10:58:02 executing program 0: 10:58:03 executing program 4: [ 296.386006] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:03 executing program 5: 10:58:03 executing program 4: 10:58:03 executing program 3: 10:58:03 executing program 5: 10:58:03 executing program 1: 10:58:03 executing program 0: 10:58:03 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:03 executing program 4: 10:58:03 executing program 0: 10:58:03 executing program 5: 10:58:03 executing program 1: 10:58:03 executing program 4: 10:58:03 executing program 4: 10:58:03 executing program 0: [ 296.597403] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:03 executing program 3: 10:58:03 executing program 5: 10:58:03 executing program 1: 10:58:03 executing program 4: 10:58:03 executing program 0: 10:58:03 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:03 executing program 4: 10:58:03 executing program 5: 10:58:03 executing program 0: 10:58:03 executing program 1: [ 296.769108] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:03 executing program 4: 10:58:03 executing program 0: 10:58:03 executing program 3: 10:58:03 executing program 5: 10:58:03 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:03 executing program 1: 10:58:03 executing program 4: 10:58:03 executing program 0: 10:58:03 executing program 1: 10:58:03 executing program 4: 10:58:03 executing program 5: 10:58:03 executing program 0: [ 296.954463] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:03 executing program 1: 10:58:03 executing program 5: 10:58:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x142) 10:58:03 executing program 0: 10:58:03 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:03 executing program 4: 10:58:03 executing program 1: 10:58:03 executing program 5: setrlimit(0x7, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) 10:58:03 executing program 0: openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x42, 0x0) uselib(&(0x7f0000002080)='./file0\x00') 10:58:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000800)={&(0x7f0000000480), 0xfffffffffffffe81, &(0x7f00000007c0)={0x0}}, 0x0) 10:58:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, 0x0, 0x0) [ 297.155566] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000080)=ANY=[@ANYBLOB="24000000010605"], 0x24}}, 0x2000c010) 10:58:03 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, &(0x7f00000000c0)="207ef39c5f3eb0bda7a300babe2bfe12b33cda2cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3469989bdb073f6e098da9ce81f9df99f0b0f83db56199f631fe9dedce92453498db10c3a494a9315b5fc9d3278c7673b7730aa123524392ce8a3169b541c3d31210a086a3c0a826effc99081031d5ff04fafb33c67162d99f6bad4d7e613937b1db99424b1e10b0222362e3b2f7721747e2350c7575da8db8ae36a6f4ac6e0b35853f6f0ca4d4b3faf38be3f485d8dcb60be6690f388b4e0a35ca45a2c1dbf2a98f4f82a82e72200f6ca54"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 297.265846] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 297.269396] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 10:58:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5, 0x0, &(0x7f00000000c0)="207ef39c5f3eb0bda7a300babe2bfe12b33cda2cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3469989bdb073f6e098da9ce81f9df99f0b0f83db56199f631fe9dedce92453498db10c3a494a9315b5fc9d3278c7673b7730aa123524392ce8a3169b541c3d31210a086a3c0a826effc99081031d5ff04fafb33c67162d99f6bad4d7e613937b1db99424b1e10b0222362e3b2f7721747e"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:58:03 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f00000000c0)='./file0/../file0\x00'}, 0x10) 10:58:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 10:58:03 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, 0x0, &(0x7f0000000200)) 10:58:03 executing program 5: set_mempolicy(0x0, &(0x7f0000000300), 0x0) 10:58:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01"], 0x1c}}, 0x0) 10:58:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x3, 0x3, 0x801}, 0x14}}, 0x0) 10:58:03 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 10:58:03 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000100)={0x14, 0x15, 0x205, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 297.391179] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000280)=@pppol2tpv3, 0x80, 0x0}, 0x40002000) 10:58:04 executing program 5: sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 10:58:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) 10:58:04 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 10:58:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x1, 0x6, 0x201}, 0x14}}, 0x0) 10:58:04 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:04 executing program 5: socket(0xa, 0x0, 0x8001) 10:58:04 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)={0x0, {0x0, 0x4}}) 10:58:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 10:58:04 executing program 0: 10:58:04 executing program 1: 10:58:04 executing program 4: 10:58:04 executing program 5: setrlimit(0xa, &(0x7f0000000000)) setrlimit(0xa, &(0x7f0000000180)={0x0, 0xffffffc0}) [ 297.591959] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:04 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 10:58:04 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x30000180) 10:58:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}}, 0x0) 10:58:04 executing program 5: rt_sigtimedwait(&(0x7f0000000180), 0x0, &(0x7f0000000280), 0x8) 10:58:04 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:04 executing program 1: openat(0xffffffffffffffff, 0x0, 0x55dec0, 0x0) 10:58:04 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 10:58:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @xdp, @nfc, @phonet}) 10:58:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 10:58:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="11000000150005"], 0x14}}, 0x0) 10:58:04 executing program 0: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x2004) [ 297.751851] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x4c810) 10:58:04 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x42400, 0x0) 10:58:04 executing program 3: ioprio_set$uid(0x0, 0x0, 0x4000) 10:58:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000011005"], 0x24}}, 0x0) 10:58:04 executing program 4: setrlimit(0xa, &(0x7f0000000000)) 10:58:04 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:04 executing program 1: openat$dir(0xffffff9c, &(0x7f00000009c0)='./file0\x00', 0x0, 0x0) 10:58:04 executing program 0: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1000) 10:58:04 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, 0x0) 10:58:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0), 0x4) 10:58:04 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40010041) 10:58:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:58:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:58:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @phonet, @sco={0x1f, @fixed}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x90aa}) [ 298.001860] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:04 executing program 3: r0 = getpid() sched_setparam(r0, &(0x7f0000000000)=0x1000) 10:58:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x40, &(0x7f0000000000)="e3a37e3d157fe0c680f702c6addbb4b6d698d9ecf66c970000400a0b5b3f7a44610ba2dbfb4aa6c28b61c140372cc1963bae41aaaed5730c73ed690bbb7f171a"}) 10:58:04 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x200000, 0x0) 10:58:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000100)) 10:58:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000200)) 10:58:04 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:04 executing program 0: sysfs$2(0x2, 0xffffffc0, 0x0) 10:58:04 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) 10:58:04 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2) 10:58:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) 10:58:04 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 298.205712] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:04 executing program 4: openat$uinput(0xffffff9c, 0x0, 0x0, 0x0) 10:58:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:58:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x0, 0x0}) 10:58:04 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000100)={0x14, 0x15, 0x205}, 0x14}}, 0x0) 10:58:04 executing program 1: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/time_for_children\x00') 10:58:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000080001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 298.302985] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 10:58:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000005a00)={0x0, 0x0, &(0x7f00000059c0)={&(0x7f0000000080)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe84, 0x3, 0x0, 0x1, [{0x46c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x49, 0x6, 0x1, 0x0, "fdf43c698e2cc37c9bc05ea463e695da0b35262f34774fc0c8f5b0011596020b390ee959512c0f1030cf77cb0b5939cb58883701dfb1361f8a60884d08b5a06f64a735b835"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x4c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x130, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd, 0x1, "854d5c4dd47c49278d"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x28c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x35, 0x1, "50e79fd2e2f544186cc167d8afaccfbb79bbfe5eac30d7afe47e098f5b65a8346eb9bf14723e247791e86dd1c27dca4fef"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x71, 0x1, "5b0da6f8b331fc5d4c623fd6284becdaa0a8416d05e8cdce80cee69465de1a4940617f115c5eceb180af3b5ef9d1e194611b55e601d4490caafcb933cd1c159fe4ec23623d5b03ca526fcd41c69aa899a37b8d66b37a1cf73f8d198bcc454a532b1d387e37d7dc92d17085911c"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x9d, 0x1, "4305576fe2885cc7cb2db900cf8c33091f68091c7f91b46971e70100717989fc517942e09a4424e5a88855f828c6d936806db83d3aa7f0078cb3114949ec6c14c828011d3692dfdd4b4f249dcb6b01e7b209af6f03283be3752bead15adc1cd9202f64f87e6df04238deb853a48caca5361a5bc298f71eee5d876ce2e0a98aa678cba740088b75154b635dde9e9ecfbb336013e9a4f02cc350"}, @NFTA_DATA_VALUE={0xcd, 0x1, "7535dce96513066d61041bbff9aa387f70e45935aae9983a18fd12f318c2f80665b67f58ff63a2d0d9811cd4b3821f5892ff97ceaa71a508093f6ba3a4035cd940b9b05014ef060dd78d7f5ddc8aaf7be8362d35f6bb4f87fd3ab63bacad56f722c47018de7212c39fe856d4b8c2716ed596397ce5aa2d87b7d1507a154da3087c31adcf3a37d0729fd1177a490ec8b8104029a736ca9dfb6db6e72125528373be31dcd0b685c0605e3ab942117889a7396a595a535a73fc85484368116070e4333799a98251f96c54"}]}]}, {0x19c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x198, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x95, 0x1, "8f3d2911723c029656c891b9ad1b601d11bca65efbf40c1b80a83a91c2d749bf537cf5d7c8990187bb44bd26f37c0a180986e5d4b0944bd7096291d34551cf2bd8a6cd9fc5bd344ccdb02f61538ddc78cec05a500cd3878c7ea29cf17e36b67fefc6013e2a1265647dbc2864e46c45ec6d2b6aa5073ed2d714e4eb4673308514b4b68fb6dd5fe548059a5456e5385b0002"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x878, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x15c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xa1, 0x1, "d2a1a7e5120edd83d383a1af1a752e4960f302c51a33f25fb98f1bb6c48425473e39ad69c497c4697d0541795bf7c54ca780ff734b02cdb32bd49c5278e42c9ed380ff0f53b8d898a9b47a104cd62bb4b26d6d8f442327459536c8d683849c70c93bdf8e32264b38c9d6d41e82ec8decf1d896cf00277dbc83dd0e54c444916891324da391ead79567408c559b46d374cd3bd267d2be1678de42fd1c80"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x70c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x59, 0x1, "f1f6a301cc05a68e2d7344dfb1d80585206345e1c1dd869e00af31f5512988efee97e2016d42d0d10591b13a5e641755b3562602938e777e7bf24e8dde612d1bd369138a598acf915e9464d5d96442d659120b558d"}, @NFTA_DATA_VALUE={0x71, 0x1, "72d961ea9a5c2dad2b6ae65c225b8efe019c80305d5efef205699c9252cfba3d1c532b23ab78f63e17d3e9e1dc51c2330583b1845911d99d96a56b9ebb00c38f9d31203facbf2c42e2834a3cee57e03930fcc001fba7f508c79b3faf3b12e772ab42ed5f21a9b1d6d7f5b8fd48"}, @NFTA_DATA_VALUE={0xf5, 0x1, "512c2ed5927f4a65443239e9620230d4cac24e661a5c7dcaa050e2496c72083e08fa428a948752795e19f0ce0daba3e0440653a4c5a2df4645d10428d6826f1f0e35dd7315513f98ef32d9377e397cd6ff8aaeb7f7c9c5f97ab85b5460d3c43739e595ee8a426325146410d6e82fb640f82ec964da5414d8dcffc96d9f227a9c9786b7e41c021f14323776804954e43695dfd92e2f9789401df264749f7b1d8cbce63d4620abe148a2cc38af0645c822c77cf747e2f789181b61bd1bc67726792b2112b32661c509f096b30493043d32a9825210b5b875e6b476fd0bc16563d404c178ab5acec08ac8a975108af32747df"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x45, 0x1, "c82f35df109f17a72e9328beb9679bef91d30d4b9381c2c6a8dbcfc0233fc1b229fefda8d5d2d49f40a05f3c81a45bf45c38b08109f7e4abb21f65f27272a1673f"}, @NFTA_DATA_VALUE={0x61, 0x1, "73497564f4e3107c066ab82a1857bd5fcc3047bb356f1ced648d12008e29280d17263c938200314f04b99bef245a0b6fc55ee9d7a6fac2ea3799e03a0385abe24585f62adec9faf6dbec1649873703cf24c78c0757264f5ef55bc29082"}, @NFTA_DATA_VALUE={0x51, 0x1, "89ca46f641e851263ae4277a2d0c9156051b2c7665bc667ddc7d099dc726cf040d62bc83b80e1c1f8c1c5ed859e62e89ad78438e4cfdf4ee892f2c4f8871f3090c41525eb3bba7a8633e889c43"}, @NFTA_DATA_VALUE={0x3d5, 0x1, "b45f0cc420002c9ea0f123a8aa2fbd244626303dcded3aaedd8e02eba184529403e11556cf29e104599a6174220a1f9c073bb0cf155e34c8f2d99b9a94290108db90c50f4b887054feab384477c93ec133b027537bd7a1afb2e26597cd1b8eb58241b7b5c60eb529922ac17390c37cc128c54ce52318b3507b4c51f792d6197fbbf9931dedbee5c3da37c5d66f67620cb13678c0bb69c8e4649a28615549444ac023ac2861663267ae07aaf9bc9beeda13e77e76bf764d0be9c4cb1bc2794c3b090a19a3312c0a72b625acb7c337f2ed8b35929fef312fff8d30bf9bc1664f88f540c6a2df2d1490cecde3ffaa8304f3afd1f9af02db861d48fcbbb38151dd51db03866642d9425edfe4702be6bd9dfdff53c54177064aa9e07a4e5c7adee3c86b34ace9aa88196874fb68145aaed587564a2ebe5b1bac7d2c2cabb812d4ca1f4f62b29e2ca83e92321caae5bcacbdb862c9dad082ebe16ed1067056883ff873a044503efaa96bca6d6c4a00875fee9c0015c27a7c6fea84eab6698326bac17969fd97208563b9128dfcf0acecef0fc900c5f178c8a0de4ab64ca9673eae2bf425cfd4dc4b19dc125ac98e0c72d150af03ea3b03e6c13263ae693d1916a9ff7cec1375a89fcd8e73477d47cc4c117e06d7f82f73aea0f2685b8ecba77aad6e8ccec539174bd276b4f5b70e8896b7413c9f3ec8fea5af52dc1dd624094f097960b53f5329dc61e30247988686f97893c6a3023d6b8ebc074fef35ea8b575d235a637d30434a15cd7178e487b018fe96f2e58bc1c94883e2ff97fda8e158e8fad27b44d45debaaa41e703638ec0b718886c6f7c5f027c8eb590484b82671cc2472176f8dfbd1ae8a825ff4ae1a8545643e9ad1811d2c345749587058eb85d9f3f17d166b92a35d73431f4c2a8b8d4657c9b51acdad7eb92babec289785d6eef7ea5ac5d53c0139f4dcf6ef9120317d705fa44c224fb4edc98ff4c0615c280187d2f0ba9f02129beac58d70ddcedc926a284138f998c0521e0ac09974d9a266913aff6b161c319364cc9f21643a0edcb920c34685f58113b6db4f1e1963d2da0201604c672964d81600e3c7cfe0a53ee38c4734b613a0296ccdc713b348ff46b39cd0bca56e97982fbe749cecadc34a4bae90f51c1f747a145aa13780481668878b32ac2ea0f75d13b1cc7afd52645cdcaaa474f4d63871c8ed1a2ce9ba3ee8c364894c5e07ca6a26ca3d74af9fe40fc924c5ddb005011c586afcae5029f9690ecf7346bb2ba6459dcb44c184b29a5a604a3cabd5c7ae4fdaa06fca053d605865a72c68b8fa55bc4c5ec8970d543293a65ab334965728e2a7c5e366451a602af110a3f48b1df91fb836fb3fc1e8bb169d87e8"}]}]}]}]}, 0xec4}}, 0x0) 10:58:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x40) modify_ldt$read_default(0x2, 0x0, 0x0) 10:58:05 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 10:58:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000800)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000007c0)={0x0}}, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)=""/21, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000001ac0)={&(0x7f0000001a00), 0xc, &(0x7f0000001a80)={0x0}}, 0x0) 10:58:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @broadcast}, @phonet, @nl=@proc}) [ 298.483935] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:05 executing program 3: 10:58:05 executing program 0: 10:58:05 executing program 4: 10:58:05 executing program 1: 10:58:05 executing program 5: 10:58:05 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:05 executing program 0: 10:58:05 executing program 1: 10:58:05 executing program 5: 10:58:05 executing program 4: 10:58:05 executing program 1: 10:58:05 executing program 5: [ 298.681301] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:05 executing program 3: 10:58:05 executing program 0: 10:58:05 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:05 executing program 4: 10:58:05 executing program 1: 10:58:05 executing program 5: 10:58:05 executing program 0: 10:58:05 executing program 1: 10:58:05 executing program 0: 10:58:05 executing program 4: 10:58:05 executing program 1: 10:58:05 executing program 5: [ 298.880243] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:05 executing program 3: 10:58:05 executing program 0: 10:58:05 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:05 executing program 5: 10:58:05 executing program 1: 10:58:05 executing program 4: 10:58:05 executing program 1: 10:58:05 executing program 5: 10:58:05 executing program 0: 10:58:05 executing program 4: 10:58:05 executing program 1: [ 299.055509] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:05 executing program 5: 10:58:05 executing program 3: 10:58:05 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 10:58:05 executing program 1: 10:58:05 executing program 5: 10:58:05 executing program 4: 10:58:05 executing program 0: 10:58:05 executing program 4: 10:58:05 executing program 5: 10:58:05 executing program 1: 10:58:05 executing program 0: [ 299.239849] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:05 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 10:58:05 executing program 1: [ 299.364590] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:05 executing program 3: 10:58:05 executing program 0: 10:58:05 executing program 4: 10:58:05 executing program 1: 10:58:05 executing program 5: 10:58:05 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 10:58:06 executing program 1: 10:58:06 executing program 0: 10:58:06 executing program 4: 10:58:06 executing program 1: 10:58:06 executing program 5: 10:58:06 executing program 3: [ 299.491160] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:06 executing program 4: 10:58:06 executing program 1: 10:58:06 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) 10:58:06 executing program 0: 10:58:06 executing program 5: 10:58:06 executing program 1: 10:58:06 executing program 0: 10:58:06 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x2) 10:58:06 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 299.630094] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:06 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f00000029c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, 0x0}}], 0x1, 0x0) 10:58:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) 10:58:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)=0x2) 10:58:06 executing program 4: r0 = socket(0x2, 0x3, 0x1f) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:58:06 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) 10:58:06 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000240)=@in6={0xa, 0x4e1f, 0x0, @mcast1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="da", 0x1}], 0x1}}], 0x1, 0x20044890) 10:58:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x12}}) 10:58:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 10:58:06 executing program 4: recvfrom$inet6(0xffffffffffffffff, 0xfffffffffffffffd, 0xffffff72, 0x0, 0x0, 0x0) 10:58:06 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) 10:58:06 executing program 5: r0 = socket(0x2, 0x3, 0x1f) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) [ 299.780766] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f00000000c0)={'bridge_slave_0\x00', @ifru_flags}) 10:58:06 executing program 0: r0 = socket(0xa, 0x3, 0x70) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 10:58:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ipvlan0\x00', &(0x7f0000000240)=@ethtool_coalesce={0xe}}) [ 299.899844] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:06 executing program 3: pipe2$9p(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RWRITE(r0, &(0x7f0000000c80)={0xb}, 0xb) 10:58:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:06 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 10:58:06 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000340)='threaded\x00', 0xfffffefa) rename(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)='./file1\x00') creat(&(0x7f0000000040)='./file1\x00', 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 10:58:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000280)=@req3={0x3000, 0x401, 0x80}, 0x1c) 10:58:06 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 10:58:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000002d40)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="567387f3a5aa"], 0x14}}, 0x0) sendmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="5c86109de95a7c49a351582df7b077618e5456ec9965be649ab68e9d80b64c6e99d44f900340a10959672fa6b42ff340bd74f776a4efd5d49d4e30d5106998e09f9d4edb35421cc5ae1820efdbf7c5d6e15335a878cc42005032a335b7179d373976aebaecb1638d96291c68e2c49d8e2f714103ff884a2a10929c4600cf33505612cb5efbb7b4"}, {&(0x7f0000000140)="e584afc6fbcc81eee7737ed3adc0004a59701286241178c622fec0d2a3f4367b70dbe90ab1e131f84aacc2"}, {&(0x7f0000000180)="16bee525d66bc170b3bf53810eb28546150cf3a6a9683d0e81b9873b95c45efccd115dfa518f874703176332d7a40b6d8cfa0e40c3b5a899b09a06f3f77658990b00186434f869cb08af1d15adad41bea493473e98ba1169a2816ba9f2267c876b85fd3c6481ab7977013a15220b329e78076f685d028d08dfa4d8d5797305543a0ad70fdc02d684824c351c16487858b6c5db90c99471a57c0ba7fdb8b2488fd20564adb5d1"}, {&(0x7f0000000280)="44119cddf28eec4119991a5e99a666f44190eda12155b8335f115f2c6ed7d491d153b66d628a0a9c4e89fa89e2"}, {&(0x7f0000000300)="4279c90c3ec9659f8a5700b7cf0f6b1424f5e60ad44cb70b870c810fa75d15118ec7f48a79a94bb856b32edf41de0e15ab327f91771cc120f476f49bc3644b711741"}]}}, {{&(0x7f0000000480)=@nfc, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)="ebf3ebbeba2f666d414355058b064452461972d89e80ad777d08eedba692a32812f6ccde66fbc4a5a8d81c9bd9b8a32597901035ff12b704b9d4c0b458f241e85ad22aeda83b7961f031db5a7cfedee37e0220daf64b275a2c3b3e4cd7feed8bd53caa0833"}, {&(0x7f0000000580)="ce2c8ca9905734fbebe02a335c5d2c33e3f98330aa019b5729a3cf"}, {&(0x7f00000005c0)="aa073f3b43d1932d432aaf1f6305c68e1fae95498948f8a542372859cc249a6321c3b2e9911eaf0b2804787ebf7933f87da5f0be49cd6db24cd59ceaafbcc399acde978cbf48b3a6ee074075d5bf96f27cd00d8057af3208dba22d54bc3b77c3cf13bb5e3c753c0cb526474fe1017c793d4fe8219f66a9ba3b3ed0ec2fc4e92fa17db8d79d676a4ae07a9b6664c7a8c4e0489f398d02c80b59ea6805fe98ae09411d2b3d5b6fea5917e93e1fea7287cf39d326616057319e17a0f2a8ed0a868f9aff08d037f28cfcfdaf7554e16bb05e"}], 0x0, &(0x7f0000000700)=[{0x0, 0x0, 0x0, "850eefb4f263db5854fa8540ac306984e9a1ee55f8be4f98369bb6"}, {0x0, 0x0, 0x0, "339953b6343acf311238151b5eb3e6e413184a07339865b9f772e1c865a331e17fa55e411e9aedee355dee2ed4c73fbe908ed66153b8d77de26c2f054d22d335d0e5aa60413916b683c91a5c3f13d3d81dadead5fba63a9f8734eb04ca5162dfd30d1c9592e63f7cddb6c559d61b56fdd806827bd61bc5d2a7e2b84c88a9630d1685707e06f34a57f8b1d3918db78e469f91f1e4f32c33f11a92a6e9a3ef5e4a6c0d9440281a0a5d7cf234726e8d8f437eb170efdf3ce6bbec9cb40a366b8a198c46e6af6db976467f9688f3ceac7a717baf301161e9a360129b9a17cb25556890c3d69645"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "aea38ff906c348da926f56c0a159fe86ec728c6ecfba1d39b95f32331b0f07dfce1339822d6b144fea93b25e26888a4413e2ee65ce1957a090d81c9291836da0d831b50ca2dc72fb866c38c327dce5f9fd5d5b819757f67609f18c0302d7bac7c4b07769491bd302e3164ff0b9311c80879cee1d83b8f8794b64622ef5b80fc665"}, {0x0, 0x0, 0x0, "0dd2f9baa974688ea7eeae5c479476f2e8656356cc7bf17bdf2758c5ae379385e479f66a5a61c32e188b9243fc61fc7928338626d32a3c9bb550741c8f43c31634a85621d24c7e5e4c8c1fdc28c3d23b379441dafa33aa75b59e9cbc2da3b0f0b3071439949e57defa53e2ffcd23a8cac9ed3ebfee6a9acfa4036abdb5cbf0ff98f64a8b0b1f"}]}}, {{&(0x7f0000000a80)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000b00)="c0c95c0e628e38e973e774f58900e5e57cf6f968df6828c80b3139886e125f43a4f6d82438aac58a389bf9a44765fdeaf348e5dcfef242b32514"}], 0x0, &(0x7f0000000b80)}}, {{&(0x7f0000000bc0)=@hci, 0x0, &(0x7f0000001040)=[{&(0x7f0000000c40)="36465e0ea3f2451ea2c160ebf8acce8f39"}, {&(0x7f0000000c80)="6f7136d3dac6d0529fdd090cf291a229aeb55cfd45a5fc587dbabcd71858741c14b27bcb9be4d34fc9fe5df47c0be159a712d7a727de4dc47878ffa668b00f08b71077750063962d72c59845691523c3434be4e6"}, {&(0x7f0000000d00)="5f460d84aba717046a0827e8ad06abf233a85aa35e6a77264e5c76e0aab421e0c79f1b1ff25fb4da72af6b056f7b4cb953a5123731fe5cc1368fa9c657a661c63464c84016321015ee5220793bbaba66fc20fc953592c144e035f45c9fc4e6c4ef9db0ea7b4550dbd964c1ae98a977aec0338f315b39d6134c98c591a84b76ab286773018236a4537a18f80ef92181384ebe84bff7e9e82a2facd6640693e38d7be789c4e8b2c61f7aa03576b3bf7bf216f79a89408ac026c618974d1bccd7232cd33735ff83fb832e2cb18c16c50a5674c2c7d690dafb6ec40d"}, {&(0x7f0000000e00)="4b2380c16d4cb6556dc76f44889ccae66e8d420bd4ff8e27554df12a993d1d496ebb0c0b96016c87f3c55db83a36344a4a0eaf5651c2edac036dc63bfd8d0b62a4700553f6d6722ef1ad74884ad59e1331dbf50b043bd06f677b431e36c59faec69d1e06d2035fc450da848508cbe05b99815bfaded97ddeb2ef3db99e42d38150f44f0453fef7e817928e6889ffbd4ade84d42f896c55"}, {&(0x7f0000000ec0)="05a7"}, {&(0x7f0000000f00)="a4e33582cd4260076331a3ac0154ca57cbe3b81e0a528b4df20bfa773ef332c48bba7796cb1ec9a5fab8b24538913b0e4e7a7a588305e86ea965a9bf885a095e3fbef0b57b850af9cce580984afec35cd75467d0c87338341ff3"}, {&(0x7f0000000f80)="2c1ff33f3bd946aec8a561d427574a1ea08a1cb442d8a43b6cfe5eed9ccbd51336ceba6da8cf783ab8a38ec8e0e3a1609bcf10f80f3e0dace89f0e5e1895ee0b6d97337aef46672c110d990604788adaee7958a64677c0cf5154caee39d307"}, {&(0x7f0000001000)="7dc6f17f9f6e8303e138207784fa2ead3ba0115cca91cb6b48c8da739ec8d1ecb197"}], 0x0, &(0x7f00000010c0)=[{0x0, 0x0, 0x0, "da2c4328f75ef65d61603ee0eade69aa726cbe4b734aa95eb4a1c075b512d0d2d5f19d8828e07a9105bff2da3caa1b22fe2ca9ed82d292a1800321e9ca5f6d6e7f452073b6c8b4fe37bbfd937a2deedad2343f6af533ef64b3f94083234a08a207b66db1e80ab76533a3f8cd3110906ba74eff90383c75bb6bc44647f9583b1915c174280432889c4abd5187f6f40491af97cf548cc430e711b3bc467649ad827ae99ae570d541e4188906a9baf8e8ebdccf326be0e31e9f915a9bc41bbdfaaef98446bb29f4e79e7401733c97a8d210a4cac7392e1c08a938b6a8178fb76608eb53348b746d112a378611a11d384cf6"}, {0x0, 0x0, 0x0, "37fca5edcb"}, {0x0, 0x0, 0x0, "944b32961fcdd1254e0fd4c72bc07d7ddc4d61ca50ae1b19c62fe5dfab7bb27e987210a35b2b3f3fe2e04478e2088b76bb7f87a4cb5c5070546f41da880c32eebe749425c7b5bf9c16c949651d79ea38b856096ef46188dd4ab6ffe84d86a4ad863c393bf349111a96d750f922fb675b4e606c0ae2c48968c7663b853a2c1dc6d38c584046cdd88255fd028a193103530b2af053597532d94cba7344a07fa7ec416a9e166a7acf0ec9982151a87d54bf3f44a0fade19173d935e3bfbf13ab13aead2caf483ce55bcc5cb4b92dd21c486527d6f02a52c7af545038cbc4e5e72d3b1bacc6f4317fbda0b"}, {0x0, 0x0, 0x0, "7f27430c1adc40fdfb14001d97e1d12b92300b0c01e87398bf5e2117ef624d3d446e5beccf4d539054393db3e00d58b653"}, {0x0, 0x0, 0x0, "b923b4306129ac2fe176670ac986bb0ffd0d1a019c8b84be1221fc55aa344487245ca477a27db99dc03d7e0b2bb5fb1e59799e23c5611b6edb17da89b18ca43d1e6587f84defdd7466096be84f05e4a79a9c0bf4000e08facc103e52907cb7070cd5874a94e68749d9e6d38d3d978ea922aea2ae1b872021df03b1c266536138e9fc0e3fd5d93654d48301daa535542c53c6fb5efbcf270b6ba07916524286e2b2731e22d1fbc6d5148ca9014a0205fbe0ecbd4ca03c4484fb136312c4e26a24d8261338534aae6ea033f1a7959800"}, {0x0, 0x0, 0x0, "71fd873db43fb4e1cf5cf8453a1df01cd0760739a7a7c8562997a2e6613d5f7ec7da4bded118594e5fafae5c9e35a7b8b0955181580a4e06b5c9a1fb948da13e690924fd2159a6f991594c98bb5955e36131d11cd5f4c20400aa0541f22cd4b6866c64ead730ae9cf2ecafc7208c5aadbdf81e01949430b4d9e50f9c194c2de5ba79acc3d71217965910a01ac7c4c897e3da88b7aef6a13fc52c91b988480f26239dd3768b1e3356a8ebdbe90fd0323c75da01bb884fc993375c7a49b79dc0bc9be93d60df6171f22753539e419d008dc09d7ca16b748935be9e0f762b70f9"}, {0x0, 0x0, 0x0, "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"}]}}, {{&(0x7f0000002680)=@xdp, 0x0, &(0x7f0000002980)=[{&(0x7f0000002700)="09dd5ec24897d9a1807d265b7c8fd052490c40aa465d80f672a258542f6d41d8e33eae28f3bd306fb51566d110037b92b846e9eea4e4140738e7e1101475d5886c05f71dfa20099c3156ae2f255cdca33deb8f1fe53c5081511b05f0d0a1dc75444ff327f8ce407dfa154a5919296cf546355a96ba01a137527f35d318eb81b5c13daa65afa9fb2377408170f7c91e4e4b06fb4106ee5445db6a27241da5075b8ee51aa990f31d1f55a9f0a60c402051ef57e911d37562467ab3e3c85f222b4d78f4bbea440d97b5d5860c1e4deeb969a1fd72"}, {&(0x7f0000002800)="88cd58625db585059eab0762728f8d013bce4ff39158705f62ab75de2c51a7ff018325c72c38e51386e4efba7d42f94748c03b3c40a9efc397c108eb903514e41d63ccc0e54452d59e977b7974f9687b982564f5dac616a04027d7dbf9a55989caebf9bb5d1375059ee4159f5ac5611103fc5b3a71e19269e1ed84593534f13853ab276c108cb97c959c4d00861a30da4feb409b8014834d930d365c277ea90a05ac3b85f16b0af3021a6d2b4cb0a638938dad2a6ca24cf87da43c0b6df1b6807a4143d7cad57ce8cd6bfb5f6b1596ba3cf4ce29f4c6a7427ff6c2eded3271"}, {&(0x7f0000002900)="ea467825a2eb2311b5ae4dc56519cb60b9b2b68cda2cc5625a7484d05e4b7dd8b2f60b76bd651796daf9354338913a68fa8cec9d9d20feb77028fd7de486cd9fbbafbfb362df5f0cb455b953aa23b1a325fa5a"}]}}, {{&(0x7f00000029c0)=@xdp, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002a40)="acc9d35db436095518fa125dfd385fba2329dc4410955b4c28a9a8789bed685a2e3654808effda2f2f415c0759dafb3debcae31b7ecbcbd9d3284ec88c1c89cfdea88eaacc77b1d1c28e98f0af81c525764be5851a3bd979bbc1a157026e8585ba61571af095ba40cc748f3a80172280e9a934296711bf1dab98f106ef32588b0b568a7e5051e73c8e10d31ac56884b8c445b615e600b1eecb68349f924f0ee16a470f4507c607501ddfef86cf775ce2879f05da3379596ff41933670240dcb3629dd53a3c328cd615d221b10a42a47c8c9c8ad18e7101a62248ac56cbf483314e649e66"}, {&(0x7f0000002b40)="692b5609c3ba5708624468c5"}]}}], 0x56, 0x0) 10:58:06 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @local, 0x8}, 0x80, 0x0}}], 0x1, 0x0) 10:58:06 executing program 5: r0 = socket(0x2, 0x3, 0x1f) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vlan0\x00', &(0x7f00000000c0)=@ethtool_perm_addr={0x20, 0x6, "8b6070bc6796"}}) [ 300.051290] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:06 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 10:58:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_0\x00', &(0x7f0000000140)=@ethtool_gstrings}) 10:58:06 executing program 1: pipe2$9p(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000c80)={0xb}, 0xb) [ 300.201318] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'macvlan0\x00', &(0x7f0000000080)=@ethtool_sfeatures={0x3b, 0x2, [{0x3}, {}]}}) 10:58:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000600)=@in={0x2, 0x4e21, @local}, 0x80) 10:58:06 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000240)=@in6={0xa, 0x4e1f, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)="cd", 0x1}], 0x1, 0x0, 0x1}}, {{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="e1ac5c9a4793f12ed18acc1eef2edc206401d701e45468f7bbb2fe0825ba620a0e507bb8c4918484c33214bf0adeae5b00231ed73b226ab7f2e3502a48d21c5a443d242192d14fc5f44c88fa1470d059dc3dfb4ee527a572259a382d529895c446609e781efec461f1986c18498e093830d8135c96de03181ea9907121063b2ce91c5e55c447a3a54616dff9d135b48354f2ca936fbf850c49594a8ea53153c9f7021bf755d3112a3e0a55"}, {&(0x7f00000001c0)="da31c85753fdea6fad7aa18927e24d4571585de3056a8043bd8fba7e600b6026f5c5d2d1d4102f01d0d820c08e3b12e62d2245f7eda1927fe2e2a7889492fcd2e611a912e5e24261cd4a423e8b39641685a0eb1dd2df6c6cb3053be9639dbfbe26ef03bb2dde96653bb303f5c0d9e9e36d33f76849b817d6d9fd8e"}, {&(0x7f0000000140)="405b90ad8275a247744d93342db862a437"}, {&(0x7f0000000380)="6ce989df6e61dc7552f214d30028ba8b1ea1732a9bac344f7c3350b8ce7bf6bcf89e7170b93380301a8862fd6901c3c8aa3a4eb6aa9cb006ad655a1f641cc2ee862d46fc11aa02740ccb143d1d4d407a3143511483ad6320f90d8195e185d13675c129182fbc8b9c9020440175fff31bec68f3210aeb633779da7818fa3f50d75555fd4cb10250678e02cf571fdffd199de9391c09d0d49a91fad8fb12776b6f53"}, {&(0x7f0000000440)="2f695ee85517035b3df2a0332eafec653c3387c2e799014b14fc74d2f7b5c1fb0e1375a842f62985be1ad440855553bc203c0be454d695eb2f840a0647e06ebfab94a73a9cae1d2e42db2895b90d94dfe0c139de336349c7422a8bff255143f9d50d528910d995b460ec898044f42e9978bd7f1c11cfb5782dc8d39c377a3bbbbd8dda05d949513fe7ab9b5abed09f55c4212b3be3189187b8cc0bd11826f213482e207339c22464fd1377c212a504811e7b61f4575df65c0f39a884b85564e3e5d373576d82079505b1dead73700f0e3fd52fb037c84d97990a"}, {&(0x7f00000002c0)="8ae01220ce4d54d0e5f3c1a6047881b069b1932ab41b6f111f74f15d5a0ce735fc3ffe64ad761ab171f4aa31c6fac0621dd0039ab576a8429fa5a88d90bb98354aa741394e5dc6cd3d34ccc7ef2d3d294bb3ab6bbb8d16316ad877ca307231248abfd3ffdeccc563b5e2f512254adcd81cf09ec17b6dc7fb2bea30"}, {&(0x7f0000000540)="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"}]}}], 0x2, 0x0) 10:58:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_flags}) 10:58:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_flags}) 10:58:07 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 10:58:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) 10:58:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="b8000000130001"], 0xb8}, {&(0x7f0000000140)=ANY=[], 0x2970}], 0x2}, 0x0) 10:58:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xffffffffffffffdb) 10:58:07 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0x6e) 10:58:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x0, 0x0, 0x0, 0x0, "7639cc9563b9822f5183bf126706307dd99ba464da1c0366abee03556ef26dc4a6fb7919bb21631bc9ee7db63939efb06b5289924de66ea6fc1d8e31fa693224b0d88e99d955c3acee2d4b88fb55011f4d935bb779af99c8c2749fa730607a9d89a347411ad26a39b83727e829572cf5d62d042f9677a5c1bb98391768cbd8fcde0a793b4bd2f8f02cef83fb5d4f1511ed862424508f925ea12e9ace05eb841008da9e3cb87d76898b2d3abfbd0eb1de7f3ea1498afbb9b1843f090a27300059ef2104f913824a5cf8998ec3a0d091790d24bb92254732a4d79c8d0df5b5a8720b0715effbcdf03094b03c8487e803d7a9ed984771eddcfe70f61b26276e4134ad2ab38af5604c7a7c4f25f1344bae72d64a51046ea1022a82b39a46df57c6c90ef7a0407c7c3da8523df9deb9a5e6fac394a651846a55cd9e19fbb501bcf274cd477b42122c7f350186bfad98aab27f8a08aed545e7ca663b6edf456487dbc9240893b384784dcb98f2f393ebbca4e5e97a468e9e7452d529829cecef4e8de8f18ee046b323106ec09baf19892c0bc2722360e8ac1f9a94dfcf28eb70aa195b479309fef2998a33558718ef0e8c76ba32e8adf1fc621dd0c38aab4be9096190e52d31256282c327d4627ba5406aeb4cc85c37ba0cc4df22d3e7286a81ceb1c5e06493f091a0494e73e83611314498c112f61ffdb9300c40e82b9d63adeb8bd258ae4be321012a14cf1b9639fee28147a25206f5c8cc76554d04569ae17eb9f10d6fd6667cd3e5108e00539b665d8835184b45a0fd276161992bb72f873ae3dcd7d4a20637b28bd61ed15521398a2cd96fd27fb190bf5a6613e0e90377a7a828b8579d118ec7171be9fa80474b9405b565c86c6ecf87dff9b99c48628659804be0629402af028f1cc4a638d526defef83b7a202e2d22c90c8b4fcda982bc51bc9a00bd393e6fcb88c22b57234172ca67efa24a83ad8c624ca7f52e484f8929005e7a29c7c4669bd507ea72d4a216ff38bde95dc79c07437ec00e7ae4711866c9574197838d05b40c1256e385b997df9e4c0488e48024feeb7d0eb63bfcb655a09bb032d87b2fba976d22eb5a715eca0a11faf7d6dfdbb3af54d926bd6aff3b7168a74b1a7712296eeedcc8f66b73f7c716c802fbaeae78bcac1c0e48510fcf933d2d3a416dee58f612d6af3e178b118dca6f1c14f313b1fbcd39f77c907abfda03225c7411dd39d7b638d11d4f25197e720a5b0cb290f299ce8441609e115d13ad0508e9eb0c2f3136b37b01086c5444df86b4186d05d02d36bf5b3a921853cb3fb6bd335aad57cb924bfc6553343bdcc449d6022108d506f6a270bbab1d3cee6f8355cefbfb57fb3f9b891a04f46f137aa508c83b173cc457a4d762222ffff0c69e3011ebac76041a6f2703117cdad9edb72a43a2279a94dc3a42532fd3f3263156027b7d0a58547296fec5c87370878949a22e3a98ff7e21196ed463d3efaf38421f5a58a2028811d07f6627564b04cda06158de5735fc5617464ac41c38d82ba9b9949cf7fdeca4e32d3f8de9d0e28a5c2bf3727a2e4021af395d2aa25d6a3b16533d151d2881176373f65e11c1622c09172541883287db0cd3b39b081727ee4971d8df98a18099221fa7bd2747765ef2a506104d6ec95dede2023ceb492c19828debcaf9dbeeff8ce194c5bff1c29dbf684ef2b4136bab7c4e740cfb5df333625a64ca3823bf0077eabb50b0d2a1b7dcf12555dbf4119787fd107385404f760ea7b8cbcb34006b907afd4020283a6be6cc5d33b5b90253e718a9bf623875daaaf068b36db05cbf335e83c6f93ae2c97bd9b007df57ff49a0de4e4ff273ce02b3106695d56e076894ed10eb620bac98950abc629c21c2968bb5f07f8e20a3466524ee5d936347533a9c00e1a4bb85ddb48d39b89be27bfb5b1f29f5e28a6c92bc34a6222c129c630c09abbbf4ad6f6533ec3219c8cc7d5b3e20def59a822a0978238e386af72163a4033e2693d02df0f0441f8658544e9ca76a70b78dbb84a4993413f46943809f0d2cfa8d4e78139c359681ff7cf4a828f608720f859af4e5fa347a2c2c8bc9a37d9a9e9a267acffe8f6e0cf5bcd1f24441d888cdaec480a7c0c5dd32850d2bc41289067cc8c91fd62a2715bd9bf96bc0c6cb0d1693ec68f1291a270b8b804c4d504c6bdefa3efdbeb0ad12708873a7ff30ef0aa102e8aa651f4ad5ac5eda979bd3bbe343be05ee730b7c4c7ed19ac6ab40f70f40eb53d14bc9a6f669d8a03b31bd8ec66d59670d5a70a9c615f7283f82968eccd4d4cbecdbdf2f0b4410ef5511fa20e79d666a13b634eb6e3e22aa34b5d1e16c7eaaa3e5b2858e44d51b50de4ddaa54834419f50cb6bd102e66d674e39aaeec75a5f6cfcd6a984e1168344f931cae6f75a886f45e0cf8da68d23aa652fd86a569debb8b429ef73ac9f28fd0c0b9bed6783d1e7c6fefc1f75025fb467d6763136a6b14e68186f674ea4973c6b1463e995b0142422734dc6d62aa04e6a18a714c6f1c6f4e2a26416f20e998af8f7a25b90cd0856892759780cdc1ef62cc89bc459673bee725f1815774a9448741fe9ec40ba73a49f8757449fb0a070721f99e32e69830d7bfd1bc34818b2d20556263d372f6826bfb81827daac23daf4234a674e29a6ce41b74bd95c34c654e873e01a54c60eb79568b59037eb9b1039f6f0486fd910346cc7c69b8144ad2913c8a2e2cdcf8a573c7abd41f0e0f6dee66a02cb24d654e4e5b5ef592e964ab4bb88d6aad06c16e549b063e23d7cf9ff405450f4dcdae4f502021575b0d3a0bf0d723883254a4b5a1ee815228c756ca5594a2c79e20106fbf13f228b57e0fa81170bd9b458ca76de3e585d8eeea6f9e5d9127fd4a1226b99c8bca760bb406d20ed7744a2a21469d9901839e5166e0341b2efff146a1567fd3c845bd4a43967e899a963395e80e10bec01cd250b331c878cb6f772b9ee7ff44b5f4d347625bdcb3484a99f60f633a3e4a6243181e3111d92cc223454cb1bd018e8d23f32662c6f27446fb6454868a38df1655e4ae5a86d531863eabb57afb81db4b38a3c96c533ac0cb1d38c2edefea87843131952de73d554bfb122b9225ca30621b3abc8813210a4f8c8387d3e623f565eb66f26be89365116a37fa53702c029e06f264d6b4f103a7438914244f8ab37ee83b4d27ed475df53a502d0ee300da37659f7a8c54af333ef74ae24a056c75c102572c54749bac2f9a10fb83673b4e7dd3fa572ebf216a3f9772e2992b17a97494eeedfead350c6e19a408ecd1e02808ce5843f6c0f4d4ddd67983bfd2efb38a3d1d604edcfbf10da99e00fce4a245c681ccaa270879cf0a08c22ce13a1679826235f177328e4dc986f9126ea164648bd163f1a6e0a143527b2015c22a5f87261df1b515c5838c309c91d8137da02a607dca8de2e1c8c3d04a3a52ffb4f4074f9523bdd06375246f0df3c0f3b5afbc43c8b2bcc25e3cafc92f7e18bdfe114bb2dfb5fcea375555a0b47f2de4c7f1a8b2fbbea357aa7fd176b6b698d5ccc6b76b9185ac25ea5450083e411a177b1bf72d26fc861fc929d17c221758c282babcae5663aee87acb5f5fe134b0208860cb7b63fbbbc7902d2906dc90d259d7f2318ca1abb9f712b466798d551131e94b38f0dfa218e9ef845894a07e58be9eb0617a2195af1e4c55a7ac7bf689e37ee6d1ec4fbb1d18505db98c4326357ee0ca381ea56c3c4874a9a1bc541af8e67dc5e0ff9e264cd3761a0287e3b83fbff7b2e7f2dd384435c20fa144992c768595e29534605188339f6029cfd6849ff8c24dcd0cb1210c566bad383afbe92242346ae8da97077f9a93abcfbe550d66fb31f0020f5bd6f3deab7b0ec30e6c3fd5cf8cae7fb5f618c3dcabac510518f5a81da717fe979a092a3cebf600226c2194679811e01f6ae20f60ab1f6d40f12f0a01f290385ecc2a6d4d1e65dc9e5db97e8cb31cc7d902ebb219751aebe3791896548dc6b6d26657a46b053e833ec6e44285ea80487f16827ee8166bba02917960bc9cba213c1cca06213d8992e4dd8d4bbf68f7c719ac1203cd8f94aef75e409f5ff4b7e4337c1f81b3fc7d439d4ea99caa2f480c18fc8aeb69eee9493f46a423fe274a85de8c14ea0882881c3bec9511902fbbb65b213f153a96ed77be1cec4975497cd241d090652f907dd35de781749b08045ed96b4804d02ab7310d28da5c68bdfd5b10887eb228d16556a7777c186f967be3635d7dd47feecd89e3242e5a3546a2bc716b0bee5768ec38e2ed2c7358480785b9258ceaf2f0bc404a755bd6886ed7a713cd3b4584850a1d6111f4e4b9ce4658eb1b9e78a9fcd7854ab70ba79fd875fc8dd5ed23076f25df5b015de097fd30c26585bdf2143c7bf539d79cb1194d4621ce2b4c6cc3382e9a0b2cb8e47cb3c9e11db22c832ff2b9abaa3d9000067c074e2ab8948cdf1cdf85d3b78ed8f02b601bdfef33afbedcf349e47fa8819eebbbf9b7c2e3adafd05866ae40789d6f37181a27f766047e5117289a949b33c1f199ed4c0a3f8b7ad243697e48006b304735cc9d5ee8e0b2d91cc1099366624ed326a9cb05a3ccae71e70b4c060f582249ad9b815d5bf4dc2b69590ee72763cb4799592bb7833fe4113366a669b9b44cda8b031e09aeab5e7128c2bd72d5feb11554c8b6b57be8982b3ba8396cc7904171397ebe9367def144436f2ad81d26e4cbcda22feeea39f3a8bfe5f18a8ccb244e582be2a699c9dea3c02af850b97b97afebc85c7ebfeaee1a4c9e616b6c04492b2d558ca02aad17e2a56f8b3a26cae70cec18bd482f79a195cf47f953bc2cb32343e051166aae01e9f8c2fefc4de356c6d2427227939eb4ed503200d8c22e6c2f343b104a41cbb40b9a6af817a1353a29585436f20d9731f7e40c0617e05a9cc9c8b3896e1dfd0b0f713ac7bee7605fe82b6938ace0aced202cba0fb320109196ef3fa655e11dab87cb1641f029fd7f6cdf8c17964764775437a535a3f8b783870de48a5accbdd6d188e18392b32f0db9bcdcd3be6ece3bcc4486aa4ef770f6b5642e240eca4c134f6c48c103c9204e4ecc5a072d5580b0669aead696f07ccd60af30ffadc35a28c122a30a1fe4b211d70ac986fe84e132baeca31824c401c39f35a4ede969a2eb9a6a8713bd31e46320d24122c7f5af3212001671701ee0893d65d7244bb0d966891b19ff050b5c05291fc1b63e49721d27c943c45cecd5d0878947c83029a7cb30e29a099d89db6bb240f2565ca70503d2a59587a10c2df8f40a760663853d99fb939e49a617e6c69417f"}, 0xec1) 10:58:07 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 10:58:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 10:58:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000000000)={0x1c, 0x25, 0x1, 0x0, 0x0, "", [@typed={0x4}, @typed={0x8, 0xf, 0x0, 0x0, @pid}]}, 0x1c}], 0x1}, 0x0) [ 300.485573] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 10:58:07 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000340)='threaded\x00', 0xfffffefa) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) rename(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)='./file1\x00') 10:58:07 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002440)=[{{&(0x7f0000000240)=@in6={0xa, 0x4e1f, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="44c490b18991fc77d31216b63f6a58b7cd5a355000c76b2766e830b9a13c18789436a34558bcca27c6d5fb6dc2d441029fb06614e195e16767fa98fe6e9d5b2a3cd62eaec14985bd55f3345859401a9ea685b8993f7f1a5f85d8a6b919733a83af9a68af120d8a46b22d8be733a975e0501db50cbcd299243476df74a40f69e1899b38662f51973488f38c8f214c78ef5b720b983a895aaa4bf44b3a5e993988d9ff35c349e2d8914e627a0c1c96ef62fc57ec3ad6154b8570c07e8cdf693546bdb17ed039f8d7", 0xc7}, {&(0x7f00000002c0)="1cdb59e87323cd3a1d60007fac553de0f6da3e3ee8a73115093b8508eafe0bdbc379105905492bb3b91e7979e3b4ef326b4faad79da87ed39ea758b849f4665d3f78ba7b55cc3e2f362c487efd88a2bad3c24922c992be21df6e39b5cf125d78ba3b72ee8aa0beaf8ab50efa4cb8e0dcc828d73faf9fc4c57f640d7492ebb083a3341819cd376c7964f0871c437a618d58655929b10e8283a4c2dd3f3ade7afcd240309ead6b04f7677b688e3f61ef4bc4160a0e4643d1efdb1545d0723f400f60d90a7980d08ea9141409a8f1cc61b9748aad5423bfae8674ea09b427d33306a829be00d2ef82", 0xe7}, {&(0x7f0000000180)="51909916c0a748efb42a2b00cfdd588446b3443f45426f1f235f0720cb368d56308caa44b60307712f50a74ea0bb1320f237d76201129817a48794a421b7594cf3c4c3a59f798d", 0x47}, {&(0x7f0000000600)="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", 0x949}], 0x4}}], 0x2, 0x8800) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xb}, 0xb) 10:58:07 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$unix(r0, &(0x7f00000002c0)=@abs, 0x6e) 10:58:07 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 10:58:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x14, &(0x7f0000000100)="e1", 0x1) [ 300.598199] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 300.701599] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:07 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_channels={0x3c}}) 10:58:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_0\x00', &(0x7f0000000140)=@ethtool_gstrings={0x1b, 0x5}}) 10:58:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@remote, r2}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @private0}, 0x1c) 10:58:07 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 10:58:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'syz_tun\x00', @ifru_flags}) [ 300.801981] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:07 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:58:07 executing program 4: epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 10:58:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}, @call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 10:58:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000000)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b868f7f7ccc962b609a05c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edf", 0x93}, {&(0x7f00000002c0)="ff37654e963977ece0c9282ae2d07511c000419f56be7776f811cfdb5151c6cfb680b946667e1b", 0x27}, {&(0x7f0000002480)="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", 0x34b}], 0x3}}], 0x1, 0x0) close(r0) 10:58:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 10:58:07 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000008b00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="b9", 0x1}], 0x1}}], 0x1, 0x4000cc6d) 10:58:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341e9070000ec00000000e90005000100"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 10:58:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_flags}) 10:58:07 executing program 1: 10:58:07 executing program 4: 10:58:07 executing program 4: 10:58:07 executing program 2: [ 301.286437] audit: type=1804 audit(1602500287.838:15): pid=13421 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir212571759/syzkaller.7V3ZB9/449/cgroup.controllers" dev="sda1" ino=16362 res=1 10:58:08 executing program 5: 10:58:08 executing program 1: 10:58:08 executing program 2: 10:58:08 executing program 4: 10:58:08 executing program 3: 10:58:08 executing program 0: 10:58:08 executing program 4: 10:58:08 executing program 1: 10:58:08 executing program 2: 10:58:08 executing program 0: 10:58:08 executing program 5: 10:58:08 executing program 1: 10:58:08 executing program 4: 10:58:08 executing program 0: 10:58:08 executing program 2: 10:58:08 executing program 1: 10:58:08 executing program 3: 10:58:08 executing program 4: 10:58:08 executing program 5: 10:58:08 executing program 0: 10:58:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df", 0x87}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:58:08 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') 10:58:08 executing program 5: 10:58:08 executing program 4: 10:58:08 executing program 4: 10:58:08 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5e", 0x67}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffe29}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:58:08 executing program 2: syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_genetlink_get_family_id$fou(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001980)={'ip6gre0\x00', 0x0}) 10:58:08 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 301.901363] ptrace attach of "/root/syz-executor.1"[13478] was attempted by "/root/syz-executor.1"[13483] 10:58:08 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:58:08 executing program 1: pipe2$9p(&(0x7f0000000000), 0x0) io_setup(0xff, &(0x7f0000000b00)=0x0) io_getevents(r0, 0x7fff, 0x0, 0x0, &(0x7f0000000c80)) 10:58:08 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:58:08 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=""/95) 10:58:08 executing program 2: sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 10:58:08 executing program 5: keyctl$search(0x9, 0x0, 0x0, 0x0, 0x0) [ 301.974664] ptrace attach of "/root/syz-executor.0"[13490] was attempted by "/root/syz-executor.0"[13493] [ 302.011190] ptrace attach of "/root/syz-executor.5"[13495] was attempted by "/root/syz-executor.5"[13496] 10:58:08 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="0300000004", 0x5, 0x800}], 0x0, &(0x7f0000012900)=ANY=[]) 10:58:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 10:58:08 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 302.062417] audit: type=1326 audit(1602500288.618:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13503 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 10:58:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr\x00') getdents(r0, &(0x7f0000000140)=""/232, 0xe8) [ 302.130780] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! 10:58:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan1\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 10:58:08 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1be6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73a8381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0e12363949f0f52917f95dc079f7c82a8e9eb1c1c840ec3dc93d87be6f6ed2195e8083b", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 302.172475] ptrace attach of "/root/syz-executor.0"[13527] was attempted by "/root/syz-executor.0"[13528] [ 302.179165] EXT4-fs (loop5): group descriptors corrupted! 10:58:08 executing program 3: pipe2$9p(0x0, 0x80000) 10:58:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 10:58:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@hopopts_2292={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 10:58:08 executing program 1: ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) [ 302.213212] xt_limit: Overflow, try lower: 0/0 [ 302.221573] ptrace attach of "/root/syz-executor.3"[13534] was attempted by "/root/syz-executor.3"[13535] [ 302.275042] ptrace attach of "/root/syz-executor.4"[13544] was attempted by "/root/syz-executor.4"[13545] [ 302.297886] audit: type=1326 audit(1602500288.858:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13540 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 10:58:09 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)) 10:58:09 executing program 4: pipe2$9p(&(0x7f0000000000), 0x0) io_setup(0xff, &(0x7f0000000b00)) 10:58:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x0, 0x90673252008eae04}, 0x14}}, 0x0) 10:58:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c46653b179178e4b7640d39caf1724d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61cac89791d9da035f9be5bcd0287b382f09c6cb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e623631d097864febb3f7d242e0f72b3fbecee86d4d79edd7551be8af79f9511f1c636cf584a5de03955bbc2fc1f26610b5170a17d1bfbab64d653f7b197f039a8319f4b3e58f5112c29", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 302.855627] audit: type=1326 audit(1602500289.408:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13503 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 10:58:09 executing program 2: 10:58:09 executing program 1: 10:58:09 executing program 0: 10:58:09 executing program 2: [ 303.010716] ptrace attach of "/root/syz-executor.3"[13575] was attempted by "/root/syz-executor.3"[13578] [ 303.078724] audit: type=1326 audit(1602500289.638:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13540 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 10:58:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 10:58:09 executing program 4: 10:58:09 executing program 1: 10:58:09 executing program 2: 10:58:09 executing program 0: 10:58:09 executing program 3: 10:58:09 executing program 4: 10:58:09 executing program 2: 10:58:09 executing program 0: 10:58:09 executing program 1: 10:58:09 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) [ 303.221308] audit: type=1326 audit(1602500289.778:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13589 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 10:58:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000016c0)={'ip6tnl0\x00', 0x0}) 10:58:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 10:58:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000140)='9p\x00') 10:58:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000000103000000000000000000060000080800084000000007140005800f0001006e657462696f732d6e7300000c0001805a"], 0x50}}, 0x0) 10:58:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000013500)={0x18, 0x3, &(0x7f000000cf80)=@framed, &(0x7f000000cfc0)='GPL\x00', 0x0, 0x79, &(0x7f000000d000)=""/121, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 10:58:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='P'], 0x50}}, 0x0) 10:58:10 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x30000, 0x0) 10:58:10 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020, 0x0, 0x0}, 0x2020) syz_genetlink_get_family_id$nl80211(&(0x7f0000002300)='nl80211\x00') socket$inet_udp(0x2, 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002340)={0xa0, 0xfffffffffffffff5, r1}, 0xa0) [ 304.033520] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:58:10 executing program 4: syz_mount_image$fuse(&(0x7f0000000640)='fuse\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="662993b20d08eb909da85da5b9a6e1643dde"]) 10:58:10 executing program 2: getitimer(0x2, &(0x7f0000000100)) 10:58:10 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f000000cb00)={0x2020}, 0x2020) [ 304.080784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.091514] audit: type=1326 audit(1602500290.648:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13618 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 10:58:10 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2c0000, 0x0) 10:58:11 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000140)="a48f5e984738df314a35", 0xa}], 0x0, 0x0) 10:58:11 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0xfffffffffffffeca) 10:58:11 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f000000cb00)={0x2020}, 0x2020) 10:58:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000000103000000000000000000060000080800084000000007140005800f0001006e657462696f732d6e7300000c"], 0x50}}, 0x0) 10:58:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[], 0x34}}, 0x0) 10:58:11 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xe2f00, 0x0) 10:58:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xb01}, 0x14}}, 0x0) 10:58:11 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:58:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f000000c100)={0x0, 0x0, 0x0}, 0x0) 10:58:11 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 304.922437] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:58:11 executing program 4: mq_open(&(0x7f0000000000)='{\x10\x00', 0x0, 0x0, 0x0) 10:58:11 executing program 1: 10:58:11 executing program 5: 10:58:11 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:11 executing program 0: [ 304.978375] ptrace attach of "/root/syz-executor.0"[13668] was attempted by "/root/syz-executor.0"[13669] 10:58:11 executing program 4: 10:58:11 executing program 3: 10:58:11 executing program 5: 10:58:11 executing program 1: 10:58:11 executing program 0: 10:58:11 executing program 1: 10:58:11 executing program 0: 10:58:11 executing program 1: 10:58:11 executing program 0: 10:58:11 executing program 5: 10:58:11 executing program 4: 10:58:11 executing program 0: 10:58:11 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:11 executing program 3: 10:58:11 executing program 1: 10:58:11 executing program 5: 10:58:11 executing program 4: 10:58:11 executing program 1: 10:58:11 executing program 0: 10:58:11 executing program 5: 10:58:11 executing program 1: 10:58:11 executing program 4: 10:58:11 executing program 0: 10:58:11 executing program 5: 10:58:11 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:11 executing program 3: 10:58:11 executing program 1: 10:58:11 executing program 4: 10:58:11 executing program 0: 10:58:11 executing program 5: 10:58:12 executing program 1: 10:58:12 executing program 0: 10:58:12 executing program 4: 10:58:12 executing program 5: 10:58:12 executing program 1: 10:58:12 executing program 0: 10:58:12 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:12 executing program 3: 10:58:12 executing program 4: 10:58:12 executing program 5: 10:58:12 executing program 1: 10:58:12 executing program 0: 10:58:12 executing program 4: 10:58:12 executing program 5: 10:58:12 executing program 4: 10:58:12 executing program 0: 10:58:12 executing program 1: 10:58:12 executing program 0: 10:58:12 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:12 executing program 3: 10:58:12 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x6, &(0x7f0000000800)=[{&(0x7f0000000080)="9b86425b1bf7d259520b1235ea89b9cb3493fe8b0527630a7c8440824da866c231c621c07e2b12661a3aa655805f92a8dd2be45362b4f1d13bbbdb9de66695eee1c33f40fe4223e98fa1d73fe7ba7be481b9082a25f6ceca643ed165df70f04ce1fede2f79ef8b19d458eb0de75d8209e7aba6e82bf0a452a3180f7c0700279cbde7f63d5dd7fbc137604b7677", 0x8d, 0xff}, {&(0x7f0000000140)="a48f5e984738df314a35ac82e32ebfac15a826cccbd4e6311304b68209b07a2becdfbd9960f1f3d18a9e37be92818b05dde6f5ca193f6d19b9f4a225b5626e5ee76d733f3c28a99584194d02f02caebe2d6644e48151783d36751f0a5459f14580c9f2c850a28d784cd3b6b7966317754282f63b4411ad9f8275612f8797e08d83b82d28192bd5a30a13af996ee76eb3c604063d8a6244294089b291671c6f022285d87f90368bb540f2d68d54f54b09b4bb566d860b9a", 0xb7, 0x9}, {&(0x7f0000000240)="c5ca97d65a8916d88892170d14f84bc819419dbcd5e61c1be5a1db663135754d3ef378b1d99548f66c486c2941351f7a77348225944990aecf44fa6baf6cb6c5f3790dc03163548377bcf200b5cd4a8d587ae5370c44754f3f12a435693fa7a935e89efa59864d6bec8a3316c3517c9aff97a46374c6a5ad5492e2b28ba1e1b34f0c2e3676c4224d2a2a2993358baf684b2ea1195b91f7faa7a2c7d04448875a6e52e895ba2a0c8dedb3206a8563e8028df1182331c8", 0xb6, 0x1}, {&(0x7f0000000340)="5b9bca2b08c736ee04595f28267af8e2556f287306d292a7ad134b2899672b35926d868a018597a06342c0e7251815b8f7b9d76253969ba3961a36df043e2bdae8a88166bdfc6177ad3c9a54fd795abc4db20ac6651ba72f779936ce954ff0c04fc4dbed017453662ced45db73538a73b980", 0x72, 0xffffffffffffffcf}, {&(0x7f00000003c0)="18c1d68c5f6898e8e0beefdffb92f5b313449debfdfa9a72c716a26a6d49ea71d112dedf2dae89642b093b5aac39e22650ddd464ed0454855acf1f7d650792f91b5380e5726208c580c15bea2f5c61c6703a1ec67276ad01574d3ddd780263c1a609c9264ea5133b10021fc01f72a3290fafc79c66a8b4f8a48bdc34eacc38c46cb6f0cb9ab6a07437c55e51ed18e9c61adba0804b7c80046c642463b38218bf78ab48377916934bde7b64cae28cb0dc6db889a9cb9cae251a16c572477f05a6987025e1f18e293aa6b745b3a4c6", 0xce, 0xffffffff}, {0x0}], 0x2008051, &(0x7f0000000900)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}], [{@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@euid_gt={'euid>', 0xee00}}, {@context={'context', 0x3d, 'system_u'}}, {@hash='hash'}]}) 10:58:12 executing program 4: 10:58:12 executing program 5: 10:58:12 executing program 0: 10:58:12 executing program 4: 10:58:12 executing program 5: 10:58:12 executing program 1: 10:58:12 executing program 4: 10:58:12 executing program 0: 10:58:12 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:12 executing program 1: 10:58:12 executing program 3: 10:58:12 executing program 5: 10:58:12 executing program 1: 10:58:12 executing program 4: 10:58:12 executing program 0: 10:58:12 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:12 executing program 0: 10:58:12 executing program 1: 10:58:12 executing program 5: 10:58:12 executing program 4: 10:58:12 executing program 5: 10:58:12 executing program 4: 10:58:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40081271) 10:58:12 executing program 1: 10:58:12 executing program 0: 10:58:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000380)={&(0x7f0000000240), 0x2000024c, &(0x7f0000000300)={&(0x7f0000001e00)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x1001, 0x3, "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"}, @ETHTOOL_A_WOL_SOPASS={0xea9, 0x3, "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"}]}, 0x1ec4}}, 0x0) 10:58:12 executing program 4: syz_open_procfs(0x0, &(0x7f0000004540)='net/ip_tables_names\x00') openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') read$FUSE(r0, 0x0, 0x0) 10:58:12 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:12 executing program 1: perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x81}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:12 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002600)=ANY=[], 0xbc}, 0x9}, 0x0) 10:58:12 executing program 1: add_key(&(0x7f0000000080)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 10:58:12 executing program 5: select(0x40, &(0x7f0000001ec0)={0x7}, &(0x7f0000001f00), 0x0, &(0x7f0000001f80)={0x77359400}) 10:58:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='cgroup\x00') read$FUSE(r0, 0x0, 0x0) 10:58:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x2}, 0x0) 10:58:12 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120818, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:12 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:12 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:58:12 executing program 0: select(0x61, &(0x7f0000000140), 0x0, &(0x7f0000000080), 0x0) 10:58:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 10:58:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x578}]}) 10:58:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x4, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, 0x0) 10:58:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0xffffffffffffffff, 0x0) 10:58:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000001e00)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x1001, 0x3, "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"}, @ETHTOOL_A_WOL_SOPASS={0xea9, 0x3, "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"}]}, 0xfffffdef}}, 0x0) 10:58:12 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:12 executing program 5: getrusage(0x1, &(0x7f00000002c0)) 10:58:12 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x124}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffe29}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:58:13 executing program 3: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xffffffffffffffff, 0xd6341) 10:58:13 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd406}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:13 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 306.451245] ptrace attach of "/root/syz-executor.4"[13872] was attempted by "/root/syz-executor.4"[13873] 10:58:13 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') write$FUSE_ATTR(r0, 0x0, 0x7) 10:58:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4000, 0x4) 10:58:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) bind$packet(r0, 0x0, 0x0) 10:58:13 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 10:58:13 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:13 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000300)={@link_local, @empty, @val={@void, {0x8864}}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}}, 0x0) 10:58:13 executing program 5: syz_genetlink_get_family_id$batadv(0xfffffffffffffffe) 10:58:13 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 10:58:13 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:13 executing program 0: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000021c0)) 10:58:13 executing program 4: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:58:13 executing program 0: syz_mount_image$msdos(&(0x7f00000008c0)='msdos\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000c80)={[{@nodots='nodots'}]}) 10:58:13 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev\x00') read$FUSE(r0, 0x0, 0x0) [ 307.243688] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:13 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x30282, 0x0) 10:58:13 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:13 executing program 3: 10:58:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) 10:58:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000080)={0x0, 0xffffff60, &(0x7f0000000040)={0x0, 0x2e}}, 0x0) 10:58:13 executing program 0: syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0), 0x8008, &(0x7f0000001f40)=ANY=[]) 10:58:13 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 307.371262] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:14 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:14 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) [ 307.418748] print_req_error: I/O error, dev loop2, sector 0 10:58:14 executing program 5: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffffffc) 10:58:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') read$FUSE(r0, &(0x7f0000004900)={0x2020}, 0x2020) 10:58:14 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) 10:58:14 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {0x0, 0x0, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 307.478723] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:14 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1002, &(0x7f00000017c0)) 10:58:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000005280), 0xc) bind$netlink(r0, &(0x7f0000000040), 0xc) 10:58:14 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b, 0x0]}}]}) 10:58:14 executing program 4: select(0x80010020, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)) 10:58:14 executing program 0: select(0x40, &(0x7f0000001ec0), 0x0, &(0x7f0000001f40)={0x20}, 0x0) 10:58:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 307.600059] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:14 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {0x0, 0x0, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:14 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x8) 10:58:14 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x1090c0, 0x0) 10:58:14 executing program 1: open(&(0x7f0000000ac0)='./file0\x00', 0x0, 0x0) lremovexattr(&(0x7f0000002200)='./file0\x00', 0x0) 10:58:14 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 10:58:14 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {0x0, 0x0, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 307.735603] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) 10:58:14 executing program 3: capget(0x0, &(0x7f0000002100)) 10:58:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$FUSE(r0, 0x0, 0x7102) 10:58:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='environ\x00') read$FUSE(r0, 0x0, 0x0) 10:58:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000001e00)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x1001, 0x3, "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"}, @ETHTOOL_A_WOL_SOPASS={0xea9, 0x3, "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"}]}, 0x3ec0}}, 0x0) [ 307.895844] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:15 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1c5f00) 10:58:15 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:15 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 10:58:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140), 0x0, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:15 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x5a}, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50}, 0x50) 10:58:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x14, 0x0) 10:58:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3310}, r0, 0x10, 0xffffffffffffffff, 0x4) 10:58:15 executing program 5: clock_gettime(0x0, &(0x7f0000000200)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={r0}) 10:58:15 executing program 1: select(0x0, 0x0, &(0x7f0000001f00), &(0x7f0000001f40), &(0x7f0000001f80)={0x77359400}) 10:58:15 executing program 0: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) set_mempolicy(0x0, &(0x7f0000000080), 0x1000) 10:58:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140), 0x0, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 308.561727] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:15 executing program 3: capget(&(0x7f00000020c0), 0x0) 10:58:15 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) 10:58:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x4000) 10:58:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140), 0x0, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 308.676074] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:15 executing program 0: socketpair(0x11, 0x3, 0x403d, &(0x7f0000000040)) [ 308.775837] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:15 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000002700)='team\x00') 10:58:15 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "afc90dd1b8033ce76300344531d6e660a3686e431165045b92e9516e500452a35b060015f005d69ffbb618b57e1dccaa847754a1428fe78c5fe76cbcb3e44eb421376443f252ac036c4265111584412ce96d0ec732bf17ec8cb7bd3228914e536751cd9721a531609957d87b1b47cd777c67d4d9d1635598b0ba783eeec9acec837751c6334c024aa61e4e579400f74fc46e02b57ca45842b74cc924e8d5c9b70937d8d36f41a6be557d5235b0fdc8706d2e8e45992ef0638bdca6f3f0d0f804e67e8898542a35acc3595e7b458d2183a8fd21421b56625c076dfc3964fec8bba8bc0f1d16f019c0cbb58904fa9183550172f9e1979e67f4637da3c2e80264e1", "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"}) perf_event_open(&(0x7f0000000480)={0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:15 executing program 0: r0 = socket(0x1, 0x2, 0x0) connect$can_bcm(r0, 0x0, 0x0) 10:58:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff00000017000800000000080078", 0x13, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:16 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000008c0)='msdos\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f0000000c00), 0x12008, &(0x7f0000000c80)) 10:58:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:58:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:58:16 executing program 4: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, 0xea60}) 10:58:16 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 309.455981] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:16 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff00000017000800000000080078", 0x13, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:16 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000240)='x', 0x1}, {&(0x7f0000000400)="8c", 0x1, 0x100000001}, {&(0x7f0000000540)='x', 0x1, 0xfffffffffffffffb}], 0x0, 0x0) 10:58:16 executing program 0: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xe000, &(0x7f0000002500)) 10:58:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') read$FUSE(r0, 0x0, 0x0) 10:58:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002140)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000004900)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 10:58:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) [ 309.580165] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) read$eventfd(r0, 0x0, 0x0) 10:58:16 executing program 0: delete_module(&(0x7f0000000240)='\"\x92\x18\x15f@\xc4\x8d]}~\xa96\x19\xd9\xdf\xe8\xe8\xe0\tfOo\xbd\xc6J\x8b\xa4\x95N\xd1A8\x92\x8c\xa5r@\x03i\x98\xe1T\xe64{w\x9b\xa6[\xd0\xab\x0e\xf3TI|\xdfxc\x86Uq\xfbi\xee\x96\xd1\xb8\x1a\x8e#\x16\bC\xea\xc1\xe9\xa3\xef@\b+hJ\xdc~5\xfd\xb9\x9fI\x1d\xdfmD\xf6he\xa7\xc3\xf4\x94\xc9\xf5>\x8c\xfc\xaa$\xda\xfb\x96L\xe2~w)\r\x97\xc4)\xcb\x01\x0f\xac\xbd\x9c\xf4\x99\xd2,\xcb-\xca\x8e\xa5Q\xb0\xdd\xb8\xd86\xb1\xe1\xb2\xc2\xb8\xc3t\xafUn\xcc\xf4\xb5}\x00\xfcN\x87\xc9\xa1`\xe9w\x15\xc7\xaeek\x8a\xbec(\xa6\xcc\x15\xf2\'\x8c\xb7\x12', 0x0) 10:58:16 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x6080, 0x0) 10:58:16 executing program 0: open(&(0x7f0000000240)='./file0\x00', 0x82, 0x0) 10:58:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000), 0x4) 10:58:16 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff00000017000800000000080078", 0x13, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:16 executing program 1: pselect6(0x2f, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x5a}, 0x0, 0x0) 10:58:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 10:58:16 executing program 0: syz_open_dev$rtc(&(0x7f0000004100)='/dev/rtc#\x00', 0x7fff, 0x200) 10:58:16 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xd}, 0x0, 0x0, 0x0) 10:58:16 executing program 0: socketpair(0x0, 0x4ae5cf88958c9499, 0x0, 0x0) 10:58:16 executing program 1: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x4, 0x109242) [ 309.792951] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0xfffffffffffffffe) 10:58:16 executing program 5: write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000022c0)={&(0x7f0000002180), 0xc, &(0x7f0000002280)={&(0x7f0000002600)=ANY=[@ANYBLOB="bc0000005304"], 0xbc}}, 0x0) 10:58:16 executing program 0: syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x24028, &(0x7f0000001540)) 10:58:16 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f0000004900)={0x2020}, 0x2020) 10:58:16 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000", 0x1c, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:16 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f00000017c0)) 10:58:16 executing program 1: select(0xffffffffffffff2e, &(0x7f0000001ec0), 0x0, &(0x7f0000001f40), 0x0) 10:58:16 executing program 0: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000240), 0x8) 10:58:16 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f00000017c0)) 10:58:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0xbc}}, 0x0) [ 309.981729] audit: type=1107 audit(1602500296.538:22): pid=14151 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='' 10:58:16 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000", 0x1c, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 310.057148] audit: type=1107 audit(1602500296.538:23): pid=14151 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='' 10:58:16 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@nr_inodes={'nr_inodes', 0x3d, [0x35, 0x0]}}]}) 10:58:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000001500)='devlink\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000001e00)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x1001, 0x3, "26ddf2a557ccdcab3b01267d4cb1f578a8b94cfa7fa3b97c84c6a80892981206010d1d0b989ea8d6f94a4ecf067a93788adb7468f785fe727fa58a3e6e3fa755b0339ee00679524ec52541b166cbeb3ebeaba92432d84d15be2e3dded3eb13ea37e770207991b7bd9fb4c067e339a1acca2f24f880d701bef592655f43328f175e62e813b29daa910578b4a5f5178c69e66dde06362c55da0419955db72f5d389ab26954752d3d3c0cb87116fbc6fffe5f9d7721e1a441d21000e54e83adc1124fe06720c76e321e6f7405debd44722ea9881223c8ece84a40561bf9c7b17b0ba722c42fb92ce14341a50544490db69c073896f8edc536c311d32f11c5e55c36e89a72f0fa5acd21ad9ca1615bfe1094718fc722ca2be404a77125d1571e615d46fa8f8cea22fb6b392df4c79af050dcbb75d3222a2fa33a32ebd67f0b99bf77a19a35f183c4ee9866649baf12847b7f5fb5b684f690e6adffad53c1b91687ce30801da0cd0581943d173759f28d93f4f447bab4f3c396556648e0e16558259ec97f85c306059e8cb883fb7713c10a62a6eb163cb661d26efd15d37b0a4990c97ec430978283daa719f7bd4267e2cde0a700ae121c0a1a3092ada31077d3a027d8728ccc57ccaf5e39927f28bb17bb9c3bef4dedfa344ec29cc85deb79bea360c4b4eacb2ba56120df551d888f1f9e3fb8770b3ead34d4d7a1a1f08e33f01bac4bde3322048e3af4ef325af67b9337c4dd45b0b113162e37c6dc38e1b9d5907a2fc104f6c2816be25d7d4fef851c6e6045c103d60f49e193732273f3d7753d1f15073bde16010e0af6760a5fb9d897e590fef92b968a692e165bab51b497d1a15c525b0d51d33c21af262b9f72af8e30877c7b9d448782065be51fcaf104939401115353539b9a909fb517e65bf8d1b0793ee77c4905781d3242c169b7ba17bb9544cc1cb609b097943fc63947f6874f7528e86270cf9898d556d6912d7acd04c7172027a3d4c7bae45315874a19806b57fc6a0ca3598ba5f09ff1c25b4a2f1aff2403ff8ba5c6533b506e5302062889cea3bb20f8817f663974b2d5b7ed5739f122cb816beb71e09012b7eb5432ee7b49c3ff15c645614af4d481dda43da687a54465771f45349dabcbbaf6262c04390241e5cde3aaccab39787616a10127168209f0bd03f08c22397867bc018e124557acff29a44dc520dd2587cf45150e7f7f02eef38664ac17cab8bd074fc42c42312474263835d7e492d4f782bdd30cd52b170965bf3ff2bb334fadbaba42e04f09d5347d82f7d6cc7c763423801b70724baf306b40379dde82cdf1d4ee333a76704bc9c2ad9cb7b045e7007f50cec4b8d092c9b567f164d6af0dafc81ec06fc14c82cc13ea3a292e02c5347ae070b74aeadcc0711241e64328ec16058465acd5061661ba615d14c3680ecc789c93cfa74efe3a3da3d228995ef7b719b784cdfe399f34e88b861b048d34232fbff45ac7edd69057e175a49bdd73fd3cf560dae277f33260ac6e07d06509b634b5c98cc9eded0c107245cbab00560105364040e08e8d489ef2d7c82ec429069aac1d3b5d238ace03b8de41b453381c03637ddaebc52fb3010ab49b72f4039976dce03e5b04361b36a7a3183561e2c47d9e2c3351972fee19afa1d265dda742852ff861f65645b34a7f9101cc4386d5eefb1700007044dbc6f5aa65b4392e1fa66cbfd497c9cc581a96eabe66d67186722edfff4c354b300d3de9f8bfbbcfd8a1cdb25570d39fd51faf85cac9e41aac8f73b1203188d15909768a5f1885ea55cec09b204119d23318c312f5a8032f48136e24e244cf3660ab0c3c6afef03488e594848995155ac7d8bc5340ff57a3bb6e48405fb2c458e234b16c1a953acf365887247ad9077af3be0672c14221d35cb93bdd535a6ca90d0491f2ab0420b22cb9f28d793203590fb38963b759407b155acc9b98842123a0944919293589d416c1400904802f2ba7d3463e51473eaffabfa2e119419ce903ffe1734f52aed8f9667ec642b65b88ecf20a3bc30bdd44634413413eb9a3556f589744b1dff2cb551b030a977f035f38612aa2c1306cf7356f6a990206bb3ef291506dcf513bcef343463bb52a643eb1f04c2fa42b0e698993e4ad015f46071d57168552463f183d2caae3236ce0b83c9a401468e1e677be4401fa12918de295e0b47ac23b8f03ae98e233ddb2d799ecc89c70121a0ba0fda7a50346d517e16eb212e68242c58b1d9bde008a4a8f84caf57597af438151d4babe34f980f06834551c1a362a51ed4bf94d0a84a158a7e6b1d6ba8c0afcd7cce33ebf8cb3d237429a39a468458e64abd44f2762855ab17b810aedb406a987110b211aec7c74628c53414e0fb751f5e3af892faa072ea9f97644ac1f50a9afdd2fa6bfa7d044a326dec9d2698735e4df0f614e9f624371592736d8f904170eceb898def55cafb7604216c615b534066d124fa9f5063dd7759a3568a33033ff4b926f798d4c59525860911f9582d251efb98c46a457a4fa519ce8185295cc15063944abe494b0bc7f3244a6c8a20f051d2b04d692db5ee5fd2bcb73e199ac1676dd78e17f12fe07a629b29430cee9e442ca59fb741975ed011d37dcb0665c711b914cff31131ce88d407fd5af352dd61f9455df7513522381f86712c339599900ba1e2f4f54d7b952f2ee41b87c3e85bc6067c754a20d9910ffed7aa4bfe849d2f414afd926de3de52ced2582efd5dfdf99309bf4f3f7672092c50391308aaeaf1e8cdc8916b03cae8b69f0b13f03d568cfbd1ff1aa2a5357af42812caa034a3eacabf9d3c185e306a3415f0d83d92dd00fc29d5e2588568ba781680d54642ec610f368eb91ef40d6560e85bb51082d65c959b22fe9d54544629c552b72c7369502facaff47ad1452e9e19af7446022310a43db2be8f3e91da9d506d63499457488c406dc4d1950774d999ac41c67a059bc192d0be351b0f8f35956c03e38737727785b5aba21924418a38a22ef7f9a9ec674706b12cb5882ce54e8b696adec1b208f687002f6e80335732a4e533c0832e2edfce227edc481ef63015bc41c3c2c6264ad9c6c847b4b22e56fbc694a06e5b0f49ffa68aba8335bc49d690440aa999ecd2a1ce45c2cbd3dadfb2de21dd6a8fc29117ee2be96ed8546f5faad17cfb8a68f49d2c4e26ded9153aac7ba0faf1f8ed30d7f2e7201651191f666b60aeb39f12aae19d28714a9cdf5901f5f4948dd4f3f9d6f1a3be9b71a022dd56400e65c0c880083748dfc240e3506dd6056a646f6519a2c43b9073b89c1da9f0e532fdbc9e83938da9f532c3470ebbc0a3a0758c331b90c19258eebadb63ccaf71cb333c936a77a6536a9108912eed9938f272c036d1db3ffb5732e2d30f51fef0585d4e27159041cce4a8bc7751c8bc69bcb181ff62143cfe8f313cfa854c4fb69b3e6aac46d0ee12f94ed338494cf45a95f07865ed8c71159859983fe95d618da669732b025b2165038e9b23073d397db5f3fef7d433d6e08dd24244f7034877c1e91c72c7966569b1089dbc6ff723932d430206ee3ece05ef26cdb0bf869b004e2a3333ead345d6c582d533714e53c96ea84698d1ea2103aa8a66fd087c1aa0df8676a2cc8b42056e975210bb46dd93969b51a2b7aaaadc7e4ab669061b1e0aa9553f1ef255bb227c0aa7de9cf5d793c233e9d66465ec1302bfbad9c7d3f213800174b2c1d4bfc5afbe5f932718dd325827c8d7b669050ab7b0baddf3d61a0c9252a27ce6d646113085c0fc828398011369017be9c42f806ecf461cd4b51250c0f53dd25d36f5d206040ac696d702c9bc36fffd8d0515f912787468a45d208b8208680e2b993e9a39e9e3c0d218555b3792c0ca31b377d6fd3073d9be7098084f680ce57ee4533570b13974f9ec4718fae017ec30fa0541a1d00eddc21c38f755f3794ce0a50705ba914524bc861b4b7e99297d23815e0069fb4f1f0a01826e72f885193a903ff3cf7e6546bfe69df80b5f5907caaaa72b6446fbb16056285a8f2104564fe3f8d1bb476ff11571bc090c92427ff6f54ceb38dd13c73508668647514694c8019e6d5daf8f03ebbdd8869165056e99b3787e51216e72708d58eba818e058efeda1d4ccf8940b4bc9db7470f1b7cc1fab11e684f911dea67378cb0ec007850f777e14b3220644c89568c2c64d3859732ed94eb0b0df6e934648cdfcf8ca6a752358709a2b1993564d86230e524f39d95b8495cd2cbcf312d118bdb875b9d66a73806c8fb9a7c5a26aea54b9c1576f09bbd2e276adbbcec14992e247559c5ebd1f0cfe907518481ac676cee7de6956d961ca9f6f42d13e721e03c1a4f1c43bd844e6619ef52e565c438f385261f0695d0180bdc611c36c5a085e5fd117c220ae2004683402035ba893e9459d9127e2950de9d7f879082f77a081fa233fd63d434ccc026e1e00950598c1c52e9dfa287ef90538f7c4ac978ff65ea81d1807c1f9ebc8e715b33219c94e10ff7709cb98039aca102f8361aa1659d484d9b010ba11cadd9de13cd7aed48e073afef8a67bfafb8a80d47e0bce28bab8f8d44b0ffa2e22e4790d0053f6876088a0f5c5d080c37a3e003144f90d79605a2885a0df26102f6cc51b8e294f76aae22c26b9e1a3aa89f3ef2bd5c68c8ac4bbab59e793b495ff8dd8e671744295c4035f1947531953d3182f7704edcc954b5208d74fdc84f017fc04794313b346d7694b5465cbf5ef502bd39202deecd6f44bce906f477f4da046f17eff96cd489111594ff904031aa371a64832dfd577e18b4f4916ee08979c03a4793d9db4a592fbf0935cbd09be914d360dbd3d1aa687f734cdb3b724b8beecd4a75d0b5c8e1dee6a07762fc27ca1172d2e0174a27fe198a0108b500b7bfc6c75678f74771bd262d1172c2007af6ea6066af4f40ca73b045e9c458d7e7d9958e8205381e78bf1414a6dd9b9a9bda6a145aa6b82c483d04c20c9d62eb07e654efaf8d55034c744e4db2a3d7ceed13205f1ce2d6ccfc2ef75e0fc2e4ef11b18aeb701322a8f11f38781f8824106e36f4e4e99c5e00788ee920047e3a1c84cbc43a24a8098340a2b7e506b2689a5e074adb931363626846f8511b11e4c26796fbcbb9d39d88147c149058ff7ce412b2092bdaf2ace5806db7368bedc57c1122792022b508afa9beeb0631da27dc76a622b62f74a6c1fd2b954a0e25798955ea4f2dc3b3c13995e25b05996ce1d0436496ca2e67ab95554dc7dcf71d996cdf281194b3f215d2d3669373641386de51965c454ee7fbefc279ddc9610fd5963547b6114247b89f9a578f022ec866e0c6772c240acdceb01dddaa96e5265aba385768db708dc855c1294cfc32a856e324b38857e7e5a7f769e9bc9ce8b3af79eb9aecfe72e95dc315dca2a74d9a29a49fca59973350d004349cafc5bcd088c7f39d7e84b5eedcc7768018f87d6187465427abc84f7438e01a45443f4013a5c99d54d49b9475a75bcd1669babdba2b1f6b07d5ee88153b66346037ca2fd23bc5440a909893f136d542c1a2a9cb011e5bb943a471907191d2035fdf797a2fa376ddf6676a4b60b0db2f73bf4b906ae5d77e58a8894ef0a18ea8da9e450b8ee3d6ab48d3aeba27d37f1f67635bdb885dca1617437518e0f06d50eb1b8704d2f4105711d0a3d828c24548f139e7ff2cdf7180491b16ed1518630819cbdcde693bb26bb445779ada829791fcc34b0e4723828549ca3bbb87d7ef53dbb44e04e7a90ea3ea7bdfd0de2d18b49017ce0eaab42a6f"}, @ETHTOOL_A_WOL_SOPASS={0xea9, 0x3, "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"}]}, 0x3ec0}}, 0x0) 10:58:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') read$FUSE(r0, 0x0, 0x0) 10:58:16 executing program 4: select(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x77359400}) 10:58:16 executing program 0: select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, 0x0) 10:58:16 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000", 0x1c, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 10:58:16 executing program 5: add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) 10:58:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}, 0x7}, 0x0) 10:58:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000000)={'geneve1\x00', @ifru_names}) 10:58:16 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401", 0x21, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 10:58:16 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@huge_within_size='huge=within_size'}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 10:58:16 executing program 0: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[], [{@smackfshat={'smackfshat', 0x3d, 'btrfs\x00'}}]}) 10:58:16 executing program 4: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x7a00, &(0x7f0000000240), 0xe7010, &(0x7f0000000280)) 10:58:16 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3302}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x2}, 0x0) 10:58:16 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401", 0x21, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:16 executing program 5: socket$nl_sock_diag(0x10, 0x3, 0x4) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, 0x0) 10:58:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 10:58:17 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000002280)={@link_local, @empty, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x3, 0x0, @random="bfbe29b96282", "693789", @random="37abdf02f3cc", "a796dd9c18"}}}}, 0x0) 10:58:17 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401", 0x21, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:17 executing program 0: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x8}, &(0x7f0000000240)={0x0, r0/1000+60000}) 10:58:17 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) socket$alg(0x26, 0x5, 0x0) pselect6(0x2f, &(0x7f00000001c0)={0x7}, 0x0, &(0x7f0000000140), 0x0, 0x0) 10:58:17 executing program 3: syz_mount_image$ext4(&(0x7f0000001b80)='ext3\x00', &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00)={[], [{@smackfshat={'smackfshat', 0x3d, '$&.\''}}]}) 10:58:17 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a", 0x23, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:17 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000008c0)={0x2020}, 0x2020) read$eventfd(r0, &(0x7f0000000000), 0x8) 10:58:17 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x8a00, 0x0) 10:58:17 executing program 1: select(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)) 10:58:17 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a", 0x23, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:17 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 10:58:17 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 10:58:17 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff80, 0x1, &(0x7f00000005c0)=[{0x0}], 0x0, 0x0) open(&(0x7f0000000d40)='./file0\x00', 0x0, 0x0) 10:58:17 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socket$packet(0x11, 0x2, 0x300) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000200)={0x6}, &(0x7f0000000240)={0x64}, 0x0, 0x0) 10:58:17 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0x0) 10:58:17 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a", 0x23, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:17 executing program 1: socket(0x11, 0x3, 0x0) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, 0x0) 10:58:17 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a46", 0x24, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:17 executing program 5: keyctl$search(0xa, 0x0, &(0x7f00000004c0)='cifs.spnego\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0) 10:58:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x2) 10:58:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') read$FUSE(r0, 0x0, 0x0) 10:58:17 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:17 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') read$FUSE(r0, 0x0, 0x7102) 10:58:17 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0xffffffffffffffff, 0x0) 10:58:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 10:58:18 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101800, 0x0) read$FUSE(r0, &(0x7f00000008c0)={0x2020}, 0x2020) 10:58:18 executing program 0: fanotify_mark(0xffffffffffffffff, 0x25, 0x48000034, 0xffffffffffffffff, 0x0) 10:58:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000000c0)) 10:58:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 10:58:18 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a46", 0x24, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 10:58:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x5450, 0x0) 10:58:18 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40000001) 10:58:18 executing program 3: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 10:58:18 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) 10:58:18 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a46", 0x24, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:18 executing program 1: 10:58:18 executing program 5: 10:58:18 executing program 4: 10:58:18 executing program 1: 10:58:18 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:18 executing program 5: 10:58:18 executing program 1: [ 312.347140] isofs_fill_super: root inode is not a directory. Corrupted media? [ 312.406110] print_req_error: I/O error, dev loop2, sector 0 10:58:19 executing program 0: 10:58:19 executing program 4: 10:58:19 executing program 1: 10:58:19 executing program 5: 10:58:19 executing program 3: 10:58:19 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:19 executing program 4: 10:58:19 executing program 5: 10:58:19 executing program 1: 10:58:19 executing program 0: 10:58:19 executing program 5: 10:58:19 executing program 0: [ 313.040796] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:19 executing program 4: 10:58:19 executing program 1: 10:58:19 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:19 executing program 5: 10:58:19 executing program 3: 10:58:19 executing program 0: 10:58:19 executing program 1: 10:58:19 executing program 5: 10:58:19 executing program 0: 10:58:19 executing program 4: [ 313.209419] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:19 executing program 1: 10:58:19 executing program 5: 10:58:19 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 313.268391] print_req_error: I/O error, dev loop2, sector 0 10:58:19 executing program 4: 10:58:19 executing program 1: 10:58:19 executing program 0: 10:58:19 executing program 3: 10:58:19 executing program 5: 10:58:19 executing program 1: 10:58:19 executing program 0: 10:58:19 executing program 4: [ 313.362870] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:20 executing program 1: 10:58:20 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:20 executing program 0: 10:58:20 executing program 5: [ 313.430963] print_req_error: I/O error, dev loop2, sector 0 10:58:20 executing program 4: 10:58:20 executing program 1: 10:58:20 executing program 0: 10:58:20 executing program 3: 10:58:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0xf00}, 0x0) 10:58:20 executing program 4: 10:58:20 executing program 0: 10:58:20 executing program 1: [ 313.562568] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:20 executing program 4: 10:58:20 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:20 executing program 5: 10:58:20 executing program 1: 10:58:20 executing program 0: 10:58:20 executing program 4: 10:58:20 executing program 1: 10:58:20 executing program 3: 10:58:20 executing program 0: 10:58:20 executing program 5: 10:58:20 executing program 4: 10:58:20 executing program 1: [ 313.723492] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:20 executing program 0: 10:58:20 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {0x0, 0x0, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:20 executing program 1: 10:58:20 executing program 4: [ 313.800676] print_req_error: I/O error, dev loop2, sector 0 10:58:20 executing program 5: 10:58:20 executing program 0: 10:58:20 executing program 1: 10:58:20 executing program 3: 10:58:20 executing program 5: 10:58:20 executing program 4: 10:58:20 executing program 0: [ 313.910482] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:20 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {0x0, 0x0, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:20 executing program 0: 10:58:20 executing program 1: 10:58:20 executing program 5: [ 313.971226] print_req_error: I/O error, dev loop2, sector 0 10:58:20 executing program 4: 10:58:20 executing program 5: 10:58:20 executing program 1: 10:58:20 executing program 4: [ 314.057251] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:20 executing program 3: 10:58:20 executing program 0: 10:58:20 executing program 1: 10:58:20 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {0x0, 0x0, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:20 executing program 5: 10:58:20 executing program 4: 10:58:20 executing program 4: 10:58:20 executing program 5: 10:58:20 executing program 1: 10:58:20 executing program 0: 10:58:20 executing program 4: [ 314.252170] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:20 executing program 5: 10:58:20 executing program 3: 10:58:20 executing program 1: 10:58:20 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600), 0x0, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:20 executing program 5: 10:58:20 executing program 4: 10:58:20 executing program 0: 10:58:21 executing program 5: 10:58:21 executing program 0: 10:58:21 executing program 4: 10:58:21 executing program 1: [ 314.447815] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:21 executing program 5: 10:58:21 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600), 0x0, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:21 executing program 0: 10:58:21 executing program 3: 10:58:21 executing program 1: 10:58:21 executing program 4: 10:58:21 executing program 0: 10:58:21 executing program 5: 10:58:21 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600), 0x0, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:21 executing program 5: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) 10:58:21 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@random="01d035a5bbfb", @remote, @val, {@ipv4}}, 0x0) [ 314.581431] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 [ 314.619535] print_req_error: I/O error, dev loop2, sector 0 10:58:21 executing program 1: clock_nanosleep(0x0, 0x1, &(0x7f0000000040)={0x8000}, 0x0) execve(0x0, 0x0, 0x0) 10:58:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="3b6cd89ed2e5cb75c54a794cb1b6806c9c32111cadbeddf53c3bc9b4dc350659e35d19f2c69f2136aca735decb46bab713dfae48c53d0c4e34f84c0baf9578a9e8f616ee0abcb06b61745be151a64c830b747e08341ce41ed568bf04e3", 0x5d}], 0x1}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:58:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)='1', 0x1) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, 0x0) 10:58:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 314.700899] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000100)) 10:58:21 executing program 1: syz_emit_ethernet(0x94, &(0x7f0000000440)={@local, @random, @val, {@ipv6}}, 0x0) 10:58:21 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344", 0x3, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:21 executing program 4: clock_nanosleep(0x8, 0x0, &(0x7f0000000040), 0x0) 10:58:21 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:58:21 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/101, 0xfffffffffffffe03) 10:58:21 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x8000}, 0x0) execve(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 10:58:21 executing program 4: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) 10:58:21 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000440)={@local, @random, @val, {@ipv6}}, 0x0) 10:58:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x5, 0x4) [ 314.889930] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:21 executing program 4: syz_emit_ethernet(0xfffffff8, &(0x7f0000000000)={@broadcast, @random="237d2c4a010a", @val, {@ipv4}}, 0x0) 10:58:21 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@broadcast, @random="50359b6a50e8", @val, {@ipv4}}, 0x0) 10:58:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 10:58:21 executing program 0: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@random="293f51d3dda6", @random="f96cbe04fbc9", @val, {@ipv4}}, 0x0) 10:58:21 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344", 0x3, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:21 executing program 4: syz_emit_ethernet(0x63, &(0x7f0000000240)={@broadcast, @random="50359b6a50e8", @val, {@ipv6}}, 0x0) 10:58:21 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @remote={0xac, 0x14, 0x0}, @local, @broadcast}}}}, 0x0) 10:58:21 executing program 0: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) [ 315.090052] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, &(0x7f0000000040)) 10:58:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x0, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x2}, 0x0) 10:58:22 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000240)={@broadcast, @random="50359b6a50e8", @val, {@ipv6}}, 0x0) 10:58:22 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344", 0x3, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:22 executing program 0: syz_emit_ethernet(0x12e6, &(0x7f0000001540)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd"], 0x0) 10:58:22 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @multicast2, @broadcast, @local={0xac, 0x14, 0x0}}}}}, 0x0) 10:58:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x8) recvfrom(r1, 0x0, 0x11, 0x2, 0x0, 0x0) 10:58:22 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0a012e2166696c", @ANYBLOB="46d983"], 0xa, 0x0}, 0x0) 10:58:22 executing program 4: mlock(&(0x7f0000001000/0x800000)=nil, 0x800000) munmap(&(0x7f00002c8000/0x1000)=nil, 0x1000) 10:58:22 executing program 0: [ 315.811997] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:22 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff43443030", 0x5, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:22 executing program 1: 10:58:22 executing program 0: 10:58:22 executing program 5: 10:58:22 executing program 1: 10:58:22 executing program 4: 10:58:22 executing program 5: 10:58:22 executing program 3: 10:58:22 executing program 0: 10:58:22 executing program 4: 10:58:22 executing program 1: 10:58:22 executing program 5: [ 316.004017] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:22 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff43443030", 0x5, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:22 executing program 5: 10:58:22 executing program 0: 10:58:22 executing program 4: 10:58:22 executing program 1: [ 316.070853] print_req_error: I/O error, dev loop2, sector 0 10:58:22 executing program 4: 10:58:22 executing program 0: [ 316.218804] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:22 executing program 3: 10:58:22 executing program 5: 10:58:22 executing program 0: 10:58:22 executing program 4: 10:58:22 executing program 1: 10:58:22 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff43443030", 0x5, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:22 executing program 4: 10:58:22 executing program 5: 10:58:22 executing program 0: 10:58:22 executing program 1: 10:58:22 executing program 5: 10:58:22 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 316.357990] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:23 executing program 3: 10:58:23 executing program 4: 10:58:23 executing program 1: 10:58:23 executing program 0: 10:58:23 executing program 0: 10:58:23 executing program 0: 10:58:23 executing program 4: 10:58:23 executing program 5: 10:58:23 executing program 1: nanosleep(&(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)) pipe2(0x0, 0x0) 10:58:23 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 316.469778] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:23 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/82) 10:58:23 executing program 4: getpid() pipe2(&(0x7f0000000340), 0x0) [ 316.561861] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:23 executing program 3: wait4(0x0, 0x0, 0x0, &(0x7f00000000c0)) 10:58:23 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r0) 10:58:23 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x1013, &(0x7f0000000000)=0x3ff, 0x4) pipe2(&(0x7f0000000580), 0x0) sync() getrlimit(0x8, &(0x7f0000000180)) 10:58:23 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001680)={{0x0, 0xffffffffffffffff}}) 10:58:23 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 10:58:23 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 316.627981] print_req_error: I/O error, dev loop2, sector 0 10:58:23 executing program 5: sendmsg(0xffffffffffffff9c, &(0x7f0000001140)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000013c0)}, 0x0) 10:58:23 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000017c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 10:58:23 executing program 0: getsockopt$inet_tcp_int(0xffffffffffffff9c, 0x6, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) fstat(r0, &(0x7f0000000500)) 10:58:23 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x20}) 10:58:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000000)={0xfffffffd, {{0x10, 0x2}}}, 0x90) 10:58:23 executing program 0: setgroups(0x6, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0]) 10:58:23 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000540)={0x6f, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x1}}}, 0x108) [ 316.781484] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 10:58:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) 10:58:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 10:58:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x0) 10:58:23 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:23 executing program 5: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 10:58:23 executing program 0: 10:58:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 10:58:23 executing program 5: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs={0x8}, 0xfffffffffffffef5) 10:58:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)) 10:58:23 executing program 1: setrlimit(0x7, &(0x7f0000000000)={0x9, 0x1}) [ 316.954884] ISOFS: Unable to identify CD-ROM format. 10:58:23 executing program 4: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 10:58:23 executing program 1: fcntl$lock(0xffffffffffffffff, 0xd, &(0x7f00000003c0)) 10:58:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000280)=ANY=[@ANYBLOB="1c1c4e21ffffffff00000000000000000000ffff"], &(0x7f0000000340)=0x98) 10:58:23 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f00000004c0)=0x10001, 0x4) 10:58:23 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/236) 10:58:23 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0xb0, 0x0, 0x0, "8133c00a5804d39aae9a2abc015c8b9f1baa503c3f018750532e2e114bba4af5fd99d01135e006accf6caecbb45a2329a7a14c9d3dfdba6c5d4f00079b6fd9920d0ab7874141f02a90bcbfc27d7373a2b942bb3d2d693f09e94da0c6be7b1cd1250fe92da3b8dbd87637348bbe65bb6a0b00ad7404e1858445ca1b86babc4f04eab0c4eaf3cfcb17483a2ee488a98f5e2fc7fb8fcafea6703b"}, {0x38, 0x0, 0x0, "52ab3788b58f0122ffd92f37692a79ecaa25c838657c26551f9fda247e012b5b45"}], 0xe8}, 0x0) getresgid(&(0x7f00000015c0), &(0x7f0000001600), &(0x7f0000001640)) 10:58:23 executing program 1: mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/207) clock_getres(0x4, &(0x7f0000000000)) 10:58:23 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 10:58:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 10:58:23 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, 0x0, 0x0) [ 317.166091] ISOFS: Unable to identify CD-ROM format. 10:58:23 executing program 1: setrlimit(0x3, &(0x7f0000000000)={0xfffffffffffffff5, 0x100003}) 10:58:23 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:23 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, 0x0, 0x0) [ 317.264037] ISOFS: Unable to identify CD-ROM format. 10:58:23 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x3ff}) 10:58:23 executing program 1: setrlimit(0x0, &(0x7f00000000c0)={0xfffffffffffffff9, 0xc700000000000000}) 10:58:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="0e"], 0xc) 10:58:23 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/253) 10:58:23 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:23 executing program 5: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) semop(0x0, &(0x7f0000000000)=[{}], 0x1) 10:58:23 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 10:58:23 executing program 1: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) execve(0x0, &(0x7f0000000240), 0x0) 10:58:23 executing program 4: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) 10:58:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a01ddbd2f"], 0xa) [ 317.400752] ISOFS: Unable to identify CD-ROM format. 10:58:24 executing program 1: msgget$private(0x0, 0x0) setrlimit(0x3, &(0x7f0000000000)={0xfffffffffffffff5, 0xfffd}) 10:58:24 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 10:58:24 executing program 3: syz_extract_tcp_res(0x0, 0xc5, 0xfab) 10:58:24 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f00000004c0), 0x4) 10:58:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000140)={@remote={0xac, 0x14, 0x0}, @loopback}, 0xc) 10:58:24 executing program 5: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/70}, 0x4e, 0x1, 0x1c00) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 10:58:24 executing program 4: accept$inet(0xffffffffffffffff, &(0x7f0000000340), 0x0) 10:58:24 executing program 4: setrlimit(0x0, &(0x7f00000000c0)={0xfffffffffffffff9}) 10:58:25 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 10:58:25 executing program 0: getresgid(0x0, 0x0, &(0x7f00000000c0)) [ 318.411548] ISOFS: Unable to identify CD-ROM format. 10:58:25 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001340)=[{0x0}, {0x0}, {&(0x7f00000002c0)="a3", 0x1}], 0x3, 0x0, 0xd8}, 0x0) 10:58:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) [ 318.466723] print_req_error: I/O error, dev loop2, sector 0 [ 318.544739] ISOFS: Unable to identify CD-ROM format. 10:58:25 executing program 3: chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 10:58:25 executing program 1: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), 0x0) 10:58:25 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) 10:58:25 executing program 4: msgsnd(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) 10:58:25 executing program 5: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) 10:58:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 318.586119] print_req_error: I/O error, dev loop2, sector 0 10:58:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000080)="d311ed32239fb855b004bdca5c6228786d6dfdb840de1e1322fa0e4ef3b65f6743d3c95275b2071d300f93de7cb80744716eea0e67e56115564d143633345749b0c4c79ba5c85a73aa31fd3782881a9218c4beab6ef260bfab9054a87cc980a279799864d6519c8a2d7179669829630d3daa00c6437026d3ba7aeac03a1335b67504cd2d98d564d7bc097a60741660a3fbd8c242abdd7982ae8f068eda80bb38549b058200c6bfc3ffdaa899637a047cde9acabaf939765aa8df1f9f753d1fb8aabfc210693abb8fa1edd24cb5b31a0a4a8f2c2a8d", 0xd5}, {&(0x7f0000000180)="4dd718a57cd3887242aa7915390737a45e2d6109fb1b0273858e71286a34bb4695867208e7b3318607a877a09d1a1701888a944ecc9aa6ba764975d32981c756347162b6442faa1f4ae8cbc482193bfc4c4583f6f63e8c2a2a48354496f7a963eede78de7a9a28e981ea8a79d8fc9150321caacd058b89460eb52994dcf51d688f2172ced9a1fcf912e1b8853762962c266c17981a5d06881ed83055f3e19da032673e31a81ec58508379699eee6c550118cae5cb710a3f69430d280d5f0c41fdf8a95187f423e508a", 0xc9}, {&(0x7f0000000280)="d4c3794d4281a98fb7e690971367c67d791ae016f24e2c58d8f23794a19ab4a03034642311c1fd4d15b1bc741205130c79060715779c65e08602c79a570d58ef53f38b780fe7231d35299a28b3ffc15267ebf693e7ce96f0867ee5155e1aa20a62f6553bc0cde79ef1945668a42db7e57434c186bf002f7eb2629df2674c3610825574955137085eda20b16470c92cf2c12c718f4e1ed4a49841c03e2e6f43fcc002c19d0bb42b7c51c7cc4da4d53fd810fcbc48589dede873dd615c58fbe74c33954acd6d4cecce30011969660f99f8645675b92734bb0a4f7ac44a5ce72aa608faffcdb0c645bae9b06236f3f346fe7e50fb1b9d25c3e1900f5a54bb", 0xfd}, {&(0x7f0000000380)="482f636f51dcc218a199d5571549e562ef358324de962a265838890910abcc9cce15a50d886bb5c4813bff753ea160f71056081f9efb8138604a673278df32ace2dedec31ff2fddaf6e7a5c3731a5003cccc753a071576fe9df161efc3b881c21827aef56d8f67fa6b8bfbc4b029d59c44d851fe1bdf6c5c", 0x78}, {&(0x7f0000001680)="0127673e211f2fc36274924de431cd6de7829376c47f751ec26c69dd84326293f30fe9df66f9f8d1d0bcaf28cfc09a824dd3f51c75ddf327fdf9310000", 0x3d}, {&(0x7f0000000480)="98d7a6cdcf11cefbeb7e3fcf0230fddb21645131d41c119f53c2", 0x1a}, {&(0x7f00000004c0)="b148dca4ef92912bc09db15eeeab28a4bf541299e4217e6d1ffb10a12d3847f2c86d19556909e4f1a86d66", 0x2b}, {&(0x7f0000000500)="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", 0xc5c}], 0x8}, 0x0) 10:58:25 executing program 1: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 10:58:25 executing program 4: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 10:58:25 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)) 10:58:25 executing program 0: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000001040)=0x8) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) [ 318.685276] ISOFS: Unable to identify CD-ROM format. 10:58:25 executing program 1: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x4) 10:58:25 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x40080b, 0x0) 10:58:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:25 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 10:58:25 executing program 5: setrlimit(0x7, &(0x7f0000000000)={0x3a}) 10:58:25 executing program 0: getresgid(&(0x7f0000000100), 0x0, 0x0) 10:58:25 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) 10:58:25 executing program 5: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0xffffffffffffffff}}) 10:58:25 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001340)=[{&(0x7f00000000c0)="2342215012c057fa4dc290a0eb31e84807beca173fe93a621874d8a756ffe078bbeeb53c9de9ebf30fab306ac9f0ffa5cfd92ecfd04b260b740b793b789c1a2b41cbd93cc7209f778defddda0d034e5c0747c53baec20a3841fd2f3f171abf9a1f1b14a30be9734d781261b45ce0967533186d317bb15de507a518b65976f3a0d98e8f39606f22c342566f7375fae7e76e56400a547bb9acb7b3db313619862222e271ced996a7812f3d271ec1e79b67a0ddb1b56c7ae16d854fb65ab622ad52fc84e73e0edf305b05acce602ea98f68f59c5b2bcff772f40a0e4eaa3270e865ef4660", 0xe3}, {&(0x7f0000000040)="86cf2a570bedd4fc87d9a6ac25f24dfd81a24e5a5be7cb9c2295ad4a3ab490c0a935ce929982526015d5904d815e4e8d9c28e34c68c07e758da503ed111945", 0x3f}, {&(0x7f00000001c0)="40d2e2d8dfaf74bd6a184c36a2eb13dc16dda08f3df4cb9e017cc032abb9dfbae8c9b9683ead6c9923510629f48a894c2d1cf187f8d66a469878", 0x3a}, {0x0}, {&(0x7f0000000280)="e4f1b1903c83482ac79ad4ef48396cb757", 0x11}, {&(0x7f00000002c0)="a356bb190f96a3163d1de7e7cc0f9084958c52b66fea63bc37ede8fefe7963ff25634a7d389d5e3204b432d6", 0x2c}, {&(0x7f0000000300)="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", 0xe68}], 0x7, 0x0, 0xd8}, 0x0) 10:58:25 executing program 4: sendmsg(0xffffffffffffff9c, &(0x7f0000003980)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000006e80)=ANY=[], 0x1430}, 0x0) [ 318.857307] ISOFS: Unable to identify CD-ROM format. 10:58:25 executing program 0: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) semop(0x0, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9) 10:58:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x0) 10:58:25 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\n'], 0xa) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) 10:58:25 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0xa0, 0x0, 0x0, "8133c00a5804d39aae9a2abc015c8b9f1baa503c3f018750532e2e114bba4af5fd99d01135e006accf6caecbb45a2329a7a14c9d3dfdba6c5d4f00079b6fd9920d0ab7874141f02a90bcbfc27d7373a2b942bb3d2d693f09e94da0c6be7b1cd1250fe92da3b8dbd87637348bbe65bb6a0b00ad7404e1858445ca1b86babc4f04eab0c4eaf3cfcb1748"}, {0x10}], 0xb0}, 0x0) 10:58:25 executing program 0: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 10:58:25 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x26, &(0x7f0000000040), 0x4) 10:58:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, 0x0) [ 318.999863] ISOFS: Unable to identify CD-ROM format. 10:58:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000400)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x10) 10:58:25 executing program 5: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\n'], 0xa) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) 10:58:25 executing program 1: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 10:58:25 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0xb0, 0x88, 0x7, "8133c00a5804d39aae9a2abc015c8b9f1baa503c3f018750532e2e114bba4af5fd99d01135e006accf6caecbb45a2329a7a14c9d3dfdba6c5d4f00079b6fd9920d0ab7874141f02a90bcbfc27d7373a2b942bb3d2d693f09e94da0c6be7b1cd1250fe92da3b8dbd87637348bbe65bb6a0b00ad7404e1858445ca1b86babc4f04eab0c4eaf3cfcb17483a2ee488a98f5e2fc7fb8fcafea6703b5466684d8689"}], 0xb0}, 0x4) getresgid(&(0x7f00000015c0), &(0x7f0000001600), &(0x7f0000001640)) 10:58:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000", 0x50, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 10:58:25 executing program 5: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) madvise(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x4) [ 319.131986] ISOFS: Logical zone size(0) < hardware blocksize(1024) 10:58:25 executing program 3: semget(0x1, 0x0, 0x40) 10:58:25 executing program 0: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 10:58:25 executing program 4: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000040), 0x8) 10:58:25 executing program 5: sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 10:58:25 executing program 1: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 10:58:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000", 0x50, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 319.190318] print_req_error: I/O error, dev loop2, sector 0 10:58:25 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001340)=[{&(0x7f00000000c0)="2342215012c057fa4dc290a0eb31e84807beca173fe93a621874d8a756ffe078bbeeb53c9de9ebf30fab306ac9f0ffa5cfd92ecfd04b260b740b793b789c1a2b41cbd93cc7209f778defddda0d034e5c0747c53baec20a3841fd2f3f171abf9a1f1b14a30be9734d781261b45ce0967533186d317bb15de507a518b65976f3a0d98e8f39606f22c342566f7375fae7e76e56400a547bb9acb7b3db313619862222e271ced996a7812f3d271ec1e79b67a0ddb1b56c7ae16d854fb65ab622ad52fc84e73e0edf305b05acce602ea98f68f59c5b2bcff772f40a0e4eaa3270e865ef4660", 0xe3}, {&(0x7f0000000040)="86cf2a570bedd4fc87d9a6ac25f24dfd81a24e5a5be7cb9c2295ad4a3ab490c0a935ce929982526015d5904d815e4e8d9c28e34c68c07e758da503ed111945", 0x3f}, {&(0x7f00000001c0)="40d2e2d8dfaf74bd6a184c36a2eb13dc16dda08f3df4cb9e017cc032abb9dfbae8c9b9683ead6c9923510629f48a894c2d1cf187f8d66a469878", 0x3a}, {&(0x7f0000000200)="1a933679e3f4af7473e13ab0bfb014446ef5f620f003c9fde59ea5c4934a4ae6cead5562b9709c2da11e0f13a2ac85611c0cb784dd119c92acfce1c6f3edadf1aa", 0x41}, {&(0x7f0000000280)="e4f1b1903c83482ac79ad4ef48396cb757", 0x11}, {&(0x7f00000002c0)="a356bb190f96a3163d1de7e7cc0f9084958c52b66fea63bc37ede8fefe7963ff25634a7d389d5e3204b432d6", 0x2c}, {&(0x7f0000000300)="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", 0xecf}], 0x7, 0x0, 0xd8}, 0x0) 10:58:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 10:58:25 executing program 5: sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) 10:58:25 executing program 4: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000580), 0x0) [ 319.272441] ISOFS: Logical zone size(0) < hardware blocksize(1024) 10:58:25 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) pipe2(&(0x7f0000000000), 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/188, 0xbc, 0x40040, &(0x7f0000000140)=@abs={0x8}, 0x8) pipe2(0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2) 10:58:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000", 0x50, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:26 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x0, 0x0) 10:58:26 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=@un=@abs={0x8}, 0x8) 10:58:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000080), 0x8) 10:58:26 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f00000027c0)={0x4}, 0x0) 10:58:26 executing program 4: bind$unix(0xffffffffffffff9c, &(0x7f0000000340)=@abs={0x8}, 0x8) 10:58:26 executing program 0: getpid() accept(0xffffffffffffff9c, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) [ 319.462377] ISOFS: Logical zone size(0) < hardware blocksize(1024) 10:58:26 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 10:58:26 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200"/120, 0x78, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:26 executing program 0: select(0x40, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x7}, 0x0, 0x0) 10:58:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000080)='B', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB='B'], 0xc) 10:58:26 executing program 5: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:58:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000000c0)={0x0, 0x6, 0x1f}, 0x8) [ 319.590134] ISOFS: Logical zone size(0) < hardware blocksize(1024) 10:58:26 executing program 3: socketpair(0x2b, 0x0, 0x6, 0x0) 10:58:26 executing program 4: r0 = open$dir(&(0x7f0000002480)='./file0\x00', 0x200, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 10:58:26 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200"/120, 0x78, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 319.718818] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 319.771825] print_req_error: I/O error, dev loop2, sector 0 10:58:26 executing program 1: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) fchmod(r0, 0x0) 10:58:26 executing program 0: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 10:58:26 executing program 5: mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/82) 10:58:26 executing program 3: 10:58:26 executing program 4: 10:58:26 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200"/120, 0x78, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:26 executing program 5: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs={0x8}, 0x8) pipe2(0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 10:58:26 executing program 4: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) fcntl$dupfd(r2, 0x11, r1) 10:58:26 executing program 1: r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x800) 10:58:26 executing program 0: 10:58:27 executing program 1: [ 320.411760] ISOFS: Logical zone size(0) < hardware blocksize(1024) 10:58:27 executing program 5: 10:58:27 executing program 1: 10:58:27 executing program 0: 10:58:27 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018", 0x8c, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 320.501056] print_req_error: I/O error, dev loop2, sector 0 10:58:27 executing program 3: 10:58:27 executing program 4: 10:58:27 executing program 1: 10:58:27 executing program 0: 10:58:27 executing program 5: 10:58:27 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018", 0x8c, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 320.566960] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:27 executing program 4: 10:58:27 executing program 5: 10:58:27 executing program 0: 10:58:27 executing program 1: 10:58:27 executing program 4: 10:58:27 executing program 0: [ 320.700792] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:27 executing program 3: 10:58:27 executing program 1: 10:58:27 executing program 4: 10:58:27 executing program 0: 10:58:27 executing program 5: 10:58:27 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018", 0x8c, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:27 executing program 4: 10:58:27 executing program 1: 10:58:27 executing program 5: 10:58:27 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001340)=[{&(0x7f00000000c0)="2342215012c057fa4dc290a0eb31e84807beca173fe93a621874d8a756ffe078bbeeb53c9de9ebf30fab306ac9f0ffa5cfd92ecfd04b260b740b793b789c1a2b41cbd93cc7209f778defddda0d034e5c0747c53baec20a3841fd2f3f171abf9a1f1b14a30be9734d781261b45ce0967533186d317bb15de507a518b65976f3a0d98e8f39606f22c342566f7375fae7e76e56400a547bb9acb7b3db313619862222e271ced996a7812f3d271ec1e79b67a0ddb1b56c7ae16d854fb65ab622ad52fc84e73e0edf305b05acce602ea98f68f59c5b2bcff772f40a0e4eaa3270e865ef4660", 0xe3}, {&(0x7f0000000040)="86cf2a570bedd4fc87d9a6ac25f24dfd81a24e5a5be7cb9c2295ad4a3ab490c0a935ce929982526015d5904d815e4e8d9c28e34c68c07e758da503ed111945", 0x3f}, {&(0x7f00000001c0)="40d2e2d8dfaf74bd6a184c36a2eb13dc16dda08f3df4cb9e017cc032abb9dfbae8c9b9683ead6c9923510629f48a894c2d1cf187f8d66a469878", 0x3a}, {&(0x7f0000000200)="1a933679e3f4af7473e13ab0bfb014446ef5f620f003c9fde59ea5c4934a4ae6cead5562b9709c2da11e0f13a2ac85611c0cb784dd119c92acfce1c6f3edadf1aa", 0x41}, {&(0x7f0000000280)="e4f1b1903c83482ac79ad4ef48396cb757", 0x11}, {&(0x7f00000002c0)="a356bb190f96a3163d1de7e7cc0f9084958c52b66fea63bc37ede8fefe7963ff25634a7d389d5e3204b432d6", 0x2c}, {&(0x7f0000000300)="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", 0xe27}], 0x7, 0x0, 0xd8}, 0x0) 10:58:27 executing program 4: 10:58:27 executing program 5: [ 320.859606] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:27 executing program 3: 10:58:27 executing program 1: 10:58:27 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000", 0x96, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:27 executing program 4: 10:58:27 executing program 5: 10:58:27 executing program 4: 10:58:27 executing program 0: 10:58:27 executing program 1: 10:58:27 executing program 5: 10:58:27 executing program 4: 10:58:27 executing program 0: 10:58:27 executing program 1: [ 321.052517] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:27 executing program 3: 10:58:27 executing program 5: 10:58:27 executing program 4: 10:58:27 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000", 0x96, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:27 executing program 0: 10:58:27 executing program 1: 10:58:27 executing program 4: 10:58:27 executing program 1: 10:58:27 executing program 5: 10:58:27 executing program 0: 10:58:27 executing program 4: [ 321.222575] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:27 executing program 1: 10:58:27 executing program 3: 10:58:27 executing program 5: 10:58:27 executing program 0: 10:58:27 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000", 0x96, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:27 executing program 4: 10:58:27 executing program 1: 10:58:27 executing program 5: 10:58:27 executing program 4: 10:58:27 executing program 0: 10:58:28 executing program 5: 10:58:28 executing program 4: 10:58:28 executing program 1: [ 321.416521] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:28 executing program 3: 10:58:28 executing program 0: 10:58:28 executing program 4: 10:58:28 executing program 5: 10:58:28 executing program 1: 10:58:28 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000", 0x9b, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:28 executing program 0: 10:58:28 executing program 5: 10:58:28 executing program 1: 10:58:28 executing program 0: 10:58:28 executing program 4: 10:58:28 executing program 5: [ 321.606000] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:28 executing program 3: 10:58:28 executing program 1: 10:58:28 executing program 4: 10:58:28 executing program 5: 10:58:28 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000", 0x9b, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:28 executing program 0: 10:58:28 executing program 4: 10:58:28 executing program 1: 10:58:28 executing program 0: 10:58:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00') 10:58:28 executing program 4: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) [ 321.790383] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:28 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) [ 321.857517] print_req_error: I/O error, dev loop2, sector 4 [ 321.863329] Buffer I/O error on dev loop2, logical block 1, async page read 10:58:28 executing program 3: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 10:58:28 executing program 1: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d3d47c4f3910b6933eb85c6e2c5277db6cbdf18e8256e315bae77c271a988acd1f", 0x21}, {&(0x7f00000000c0)="1a4d1cba58033c20dca5d182ee7d16fe1dd010b91482af4b062e694d612f6f035ce623e5822792c760b41915542676ccd5360b08bdbde3e8577e48bbbdc5219ede587fccb24de60e5621898d603b105e299e75396ede6dfc16a93872f01f15d8946779673de663e296361788d44977ee41498f266ee85436a690aabc52888e", 0x7f}, {&(0x7f0000000140)="59d8f947cc42", 0x6}, {&(0x7f0000000180)="7946e185e847c3", 0xffffffffffffff43}], 0x4) 10:58:28 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000", 0x9b, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:28 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000001840)) 10:58:28 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 10:58:28 executing program 0: getgroups(0x7, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 10:58:28 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140), &(0x7f00000001c0)=0xc) 10:58:28 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10}, 0x0) 10:58:28 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 10:58:28 executing program 0: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) [ 321.983473] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r1, 0xffffffffffffffff) 10:58:28 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181300000000000000000000150000000022", 0x9d, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:28 executing program 3: accept$inet(0xffffffffffffffff, &(0x7f00000012c0), 0x0) 10:58:28 executing program 5: setitimer(0x0, &(0x7f0000000040)={{}, {0x40000000003f}}, 0x0) 10:58:28 executing program 1: r0 = socket$inet(0x2, 0x4003, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:58:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x8004746d, 0xffffffffffffffff) 10:58:28 executing program 0: munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) [ 322.111314] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:28 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181300000000000000000000150000000022", 0x9d, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:28 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:58:28 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x4) chown(&(0x7f0000000100)='.\x00', r1, 0x0) 10:58:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 10:58:28 executing program 0: setreuid(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x40047477, &(0x7f0000000040)) semctl$GETVAL(0x0, 0x0, 0x5, &(0x7f0000000080)=""/65) clock_gettime(0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f00000012c0), &(0x7f0000001300)=0xc) 10:58:28 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:58:28 executing program 4: [ 322.252652] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:28 executing program 3: 10:58:28 executing program 1: 10:58:28 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181300000000000000000000150000000022", 0x9d, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:28 executing program 0: 10:58:28 executing program 4: 10:58:28 executing program 5: 10:58:28 executing program 1: 10:58:29 executing program 0: [ 322.382101] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:29 executing program 5: 10:58:29 executing program 4: 10:58:29 executing program 1: 10:58:29 executing program 5: 10:58:29 executing program 3: 10:58:29 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000002200", 0x9e, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:29 executing program 4: 10:58:29 executing program 1: 10:58:29 executing program 5: 10:58:29 executing program 0: 10:58:29 executing program 0: 10:58:29 executing program 4: 10:58:29 executing program 1: 10:58:29 executing program 5: 10:58:29 executing program 0: [ 322.743879] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:29 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000002200", 0x9e, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:29 executing program 3: uselib(&(0x7f0000000100)='./file0\x00') 10:58:29 executing program 1: 10:58:29 executing program 0: 10:58:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:58:29 executing program 4: r0 = getpgrp(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fcntl$setown(r1, 0x6, r0) fcntl$getown(r1, 0x5) 10:58:29 executing program 0: 10:58:29 executing program 1: [ 322.882938] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:29 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 10:58:29 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000002200", 0x9e, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:29 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 10:58:29 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) [ 322.949044] print_req_error: I/O error, dev loop2, sector 4 [ 322.954785] Buffer I/O error on dev loop2, logical block 1, async page read 10:58:29 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 323.027689] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.043305] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.066986] isofs_fill_super: root inode is not a directory. Corrupted media? 10:58:29 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:29 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:29 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:29 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:29 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:29 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 323.076663] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.096154] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.109093] print_req_error: I/O error, dev loop2, sector 4 [ 323.114844] Buffer I/O error on dev loop2, logical block 1, async page read [ 323.175233] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.193849] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.214157] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.227332] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.232214] ISOFS: Unable to identify CD-ROM format. 10:58:29 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 323.297354] print_req_error: I/O error, dev loop2, sector 0 10:58:29 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:30 executing program 4: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 323.414725] ISOFS: Unable to identify CD-ROM format. [ 323.443008] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.472090] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:30 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:30 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 323.497260] print_req_error: I/O error, dev loop2, sector 0 [ 323.557500] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.578571] ISOFS: Unable to identify CD-ROM format. 10:58:30 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, 0x0) [ 323.629641] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.647176] print_req_error: I/O error, dev loop2, sector 0 10:58:30 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:30 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 323.746492] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.864702] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:30 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:30 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:30 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, 0x0) 10:58:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:30 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 324.039123] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.041887] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.069649] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:30 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, 0x0) [ 324.089361] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:30 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:30 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:30 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}]}) [ 324.239175] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.262111] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:30 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:31 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}]}) [ 324.462539] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.517628] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:31 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:31 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:31 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:31 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}]}) 10:58:31 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:31 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 324.792733] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.793778] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:31 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@sbsector={'sbsector'}}]}) [ 324.838827] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.873721] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.992960] isofs: Unknown ZF compression algorithm: 10:58:31 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@sbsector={'sbsector'}}]}) 10:58:31 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 325.109956] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.133238] isofs: Unknown ZF compression algorithm: 10:58:31 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:31 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@sbsector={'sbsector'}}]}) 10:58:31 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 325.242182] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.291262] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.326822] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:32 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:32 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:32 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:32 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:32 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 325.478867] isofs: Unknown ZF compression algorithm: 10:58:32 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 325.579855] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.592779] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.593150] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:32 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:32 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 325.636898] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.719449] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.758991] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.793044] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:32 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 10:58:32 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:32 executing program 1: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 326.018010] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.042931] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:32 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 326.173186] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:32 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:32 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:32 executing program 4 (fault-call:0 fault-nth:0): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:32 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:32 executing program 1 (fault-call:8 fault-nth:0): perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:32 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 326.353671] FAULT_INJECTION: forcing a failure. [ 326.353671] name failslab, interval 1, probability 0, space 0, times 1 [ 326.368226] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.374670] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.397037] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.404646] CPU: 0 PID: 15697 Comm: syz-executor.4 Not tainted 4.14.198-syzkaller #0 [ 326.415280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.424654] Call Trace: [ 326.427299] dump_stack+0x1b2/0x283 [ 326.430993] should_fail.cold+0x10a/0x154 [ 326.435192] should_failslab+0xd6/0x130 [ 326.439198] __kmalloc+0x2c1/0x400 [ 326.442792] ? SyS_memfd_create+0xbc/0x3c0 [ 326.447027] SyS_memfd_create+0xbc/0x3c0 10:58:33 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 326.451093] ? shmem_fcntl+0x120/0x120 [ 326.455058] ? SyS_clock_settime+0x1a0/0x1a0 [ 326.459468] ? do_syscall_64+0x4c/0x640 [ 326.463440] ? shmem_fcntl+0x120/0x120 [ 326.467327] do_syscall_64+0x1d5/0x640 [ 326.471256] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 326.476445] RIP: 0033:0x45de59 [ 326.479628] RSP: 002b:00007f1bf9b87a28 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 326.487334] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000045de59 [ 326.488505] FAULT_INJECTION: forcing a failure. [ 326.488505] name failslab, interval 1, probability 0, space 0, times 1 [ 326.494593] RDX: 0000000020000248 RSI: 0000000000000000 RDI: 00000000004c28a3 [ 326.494598] RBP: 0000000000017000 R08: 0000000020000248 R09: 0000000000000000 [ 326.494602] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000003 [ 326.494606] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000040 [ 326.535045] CPU: 1 PID: 15704 Comm: syz-executor.1 Not tainted 4.14.198-syzkaller #0 [ 326.542921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.552269] Call Trace: [ 326.554858] dump_stack+0x1b2/0x283 [ 326.558494] should_fail.cold+0x10a/0x154 [ 326.562649] should_failslab+0xd6/0x130 [ 326.566622] kmem_cache_alloc+0x40/0x3c0 [ 326.570768] __sigqueue_alloc+0x1b8/0x3e0 [ 326.574916] __send_signal+0x6bb/0x1260 [ 326.575395] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.578890] send_sig+0x9e/0x120 [ 326.578901] ? send_sig_info+0x110/0x110 [ 326.578958] sk_stream_error+0x7f/0xc0 10:58:33 executing program 4 (fault-call:0 fault-nth:1): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) 10:58:33 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 326.578990] tcp_sendmsg_locked+0x1c08/0x2ef0 [ 326.605103] ? _parse_integer+0x130/0x130 [ 326.609305] ? __might_fault+0x177/0x1b0 [ 326.613371] ? _copy_from_user+0x96/0x100 [ 326.617565] ? lock_sock_nested+0x98/0x100 [ 326.621891] ? tcp_sendpage+0x60/0x60 [ 326.625742] ? __local_bh_enable_ip+0xc1/0x170 [ 326.630329] tcp_sendmsg+0x2b/0x40 [ 326.633874] inet_sendmsg+0x11a/0x4e0 [ 326.637712] ? security_socket_sendmsg+0x83/0xb0 [ 326.642467] ? inet_recvmsg+0x4d0/0x4d0 [ 326.646477] sock_sendmsg+0xb5/0x100 [ 326.650195] SyS_sendto+0x1c7/0x2c0 10:58:33 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 326.653819] ? SyS_getpeername+0x220/0x220 [ 326.658118] ? lock_downgrade+0x740/0x740 [ 326.662383] ? wait_for_completion_io+0x10/0x10 [ 326.667097] ? vfs_write+0x319/0x4d0 [ 326.670808] ? fput+0xb/0x140 [ 326.673996] ? SyS_write+0x14d/0x210 [ 326.677703] ? SyS_read+0x210/0x210 [ 326.681325] ? SyS_clock_settime+0x1a0/0x1a0 [ 326.685761] ? do_syscall_64+0x4c/0x640 [ 326.689733] ? SyS_getpeername+0x220/0x220 [ 326.693969] do_syscall_64+0x1d5/0x640 [ 326.697857] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 326.703041] RIP: 0033:0x45de59 [ 326.706233] RSP: 002b:00007f13533d9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 326.706616] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.713929] RAX: ffffffffffffffda RBX: 000000000002e8c0 RCX: 000000000045de59 [ 326.713935] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000004 [ 326.713940] RBP: 00007f13533d9ca0 R08: 0000000000000000 R09: fffffffffffffe5b [ 326.713946] R10: 0000000000000040 R11: 0000000000000246 R12: 0000000000000000 [ 326.713951] R13: 00007ffdce38268f R14: 00007f13533da9c0 R15: 000000000118bfd4 10:58:33 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:33 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = socket(0x1, 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 326.802269] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.807387] FAULT_INJECTION: forcing a failure. [ 326.807387] name failslab, interval 1, probability 0, space 0, times 0 [ 326.866418] CPU: 0 PID: 15715 Comm: syz-executor.4 Not tainted 4.14.198-syzkaller #0 [ 326.874317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.883666] Call Trace: [ 326.886255] dump_stack+0x1b2/0x283 [ 326.889891] should_fail.cold+0x10a/0x154 [ 326.894045] should_failslab+0xd6/0x130 [ 326.897757] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.898014] kmem_cache_alloc+0x28e/0x3c0 [ 326.912504] __d_alloc+0x2a/0xa20 [ 326.915962] ? lock_downgrade+0x740/0x740 [ 326.920111] __shmem_file_setup.part.0+0xcb/0x3c0 [ 326.924955] ? shmem_create+0x30/0x30 [ 326.928852] ? __alloc_fd+0x1be/0x490 [ 326.932660] SyS_memfd_create+0x1fc/0x3c0 [ 326.936814] ? shmem_fcntl+0x120/0x120 [ 326.940705] ? SyS_clock_settime+0x1a0/0x1a0 [ 326.945114] ? do_syscall_64+0x4c/0x640 [ 326.949099] ? shmem_fcntl+0x120/0x120 [ 326.952987] do_syscall_64+0x1d5/0x640 [ 326.956885] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 326.962072] RIP: 0033:0x45de59 10:58:33 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 326.965255] RSP: 002b:00007f1bf9b87a28 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 326.972966] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000045de59 [ 326.980232] RDX: 0000000020000248 RSI: 0000000000000000 RDI: 00000000004c28a3 [ 326.987495] RBP: 0000000000017000 R08: 0000000020000248 R09: 0000000000000000 [ 326.994761] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000003 [ 327.002025] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000040 10:58:33 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:33 executing program 4 (fault-call:0 fault-nth:2): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 327.025985] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:33 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 327.104545] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 327.104555] FAULT_INJECTION: forcing a failure. [ 327.104555] name failslab, interval 1, probability 0, space 0, times 0 [ 327.140119] CPU: 1 PID: 15734 Comm: syz-executor.4 Not tainted 4.14.198-syzkaller #0 [ 327.148017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.157367] Call Trace: [ 327.159959] dump_stack+0x1b2/0x283 [ 327.161071] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 327.163585] should_fail.cold+0x10a/0x154 [ 327.163601] should_failslab+0xd6/0x130 [ 327.163611] kmem_cache_alloc+0x28e/0x3c0 [ 327.186244] ? shmem_destroy_callback+0xa0/0xa0 [ 327.190913] shmem_alloc_inode+0x18/0x40 [ 327.194978] ? shmem_destroy_callback+0xa0/0xa0 [ 327.199644] alloc_inode+0x5d/0x170 [ 327.203271] new_inode+0x1d/0xf0 [ 327.206642] shmem_get_inode+0x8b/0x890 [ 327.210620] __shmem_file_setup.part.0+0x104/0x3c0 [ 327.215549] ? shmem_create+0x30/0x30 [ 327.219345] ? __alloc_fd+0x1be/0x490 [ 327.223150] SyS_memfd_create+0x1fc/0x3c0 [ 327.227299] ? shmem_fcntl+0x120/0x120 [ 327.231183] ? SyS_clock_settime+0x1a0/0x1a0 [ 327.235591] ? do_syscall_64+0x4c/0x640 [ 327.239735] ? shmem_fcntl+0x120/0x120 [ 327.243621] do_syscall_64+0x1d5/0x640 [ 327.247510] entry_SYSCALL_64_after_hwframe+0x46/0xbb 10:58:33 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:33 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:33 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 327.252694] RIP: 0033:0x45de59 [ 327.255874] RSP: 002b:00007f1bf9b87a28 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 327.263576] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000045de59 [ 327.270838] RDX: 0000000020000248 RSI: 0000000000000000 RDI: 00000000004c28a3 [ 327.278102] RBP: 0000000000017000 R08: 0000000020000248 R09: 0000000000000000 [ 327.285365] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000003 [ 327.292629] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000040 10:58:33 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:33 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:33 executing program 4 (fault-call:0 fault-nth:3): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800feffffff0000001700080000000008007849140b2a3e08020000010000e401005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)={[{@nocompress='nocompress'}, {@sbsector={'sbsector'}}]}) [ 327.331946] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:34 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:34 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 327.379321] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 327.383713] FAULT_INJECTION: forcing a failure. [ 327.383713] name failslab, interval 1, probability 0, space 0, times 0 [ 327.404059] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:58:34 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 327.483869] CPU: 1 PID: 15751 Comm: syz-executor.4 Not tainted 4.14.198-syzkaller #0 [ 327.491813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.495772] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 327.501160] Call Trace: [ 327.501178] dump_stack+0x1b2/0x283 [ 327.501194] should_fail.cold+0x10a/0x154 [ 327.501208] should_failslab+0xd6/0x130 [ 327.525787] kmem_cache_alloc+0x28e/0x3c0 10:58:34 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 327.529941] selinux_inode_alloc_security+0xb1/0x2a0 [ 327.535105] security_inode_alloc+0x8d/0xd0 [ 327.539430] inode_init_always+0x576/0xb10 [ 327.543666] alloc_inode+0x7a/0x170 [ 327.547290] new_inode+0x1d/0xf0 [ 327.550656] shmem_get_inode+0x8b/0x890 [ 327.554637] __shmem_file_setup.part.0+0x104/0x3c0 [ 327.559567] ? shmem_create+0x30/0x30 [ 327.563364] ? __alloc_fd+0x1be/0x490 [ 327.567170] SyS_memfd_create+0x1fc/0x3c0 [ 327.571316] ? shmem_fcntl+0x120/0x120 [ 327.575204] ? SyS_clock_settime+0x1a0/0x1a0 [ 327.579616] ? do_syscall_64+0x4c/0x640 [ 327.583594] ? shmem_fcntl+0x120/0x120 [ 327.587482] do_syscall_64+0x1d5/0x640 [ 327.591374] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 327.592557] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 327.596555] RIP: 0033:0x45de59 [ 327.596561] RSP: 002b:00007f1bf9b87a28 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 327.596571] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000045de59 [ 327.596577] RDX: 0000000020000248 RSI: 0000000000000000 RDI: 00000000004c28a3 10:58:34 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 327.596581] RBP: 0000000000017000 R08: 0000000020000248 R09: 0000000000000000 [ 327.596586] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000003 [ 327.596592] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000040 [ 327.601273] ================================================================== [ 327.661659] BUG: KASAN: use-after-free in tls_write_space+0x238/0x2d0 [ 327.668234] Read of size 1 at addr ffff8880a4265b70 by task syz-executor.1/15746 [ 327.675757] [ 327.677220] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 327.677384] CPU: 1 PID: 15746 Comm: syz-executor.1 Not tainted 4.14.198-syzkaller #0 [ 327.677389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.677395] Call Trace: [ 327.707465] dump_stack+0x1b2/0x283 [ 327.711123] print_address_description.cold+0x54/0x1d3 [ 327.716404] kasan_report_error.cold+0x8a/0x194 [ 327.721158] ? tls_write_space+0x238/0x2d0 [ 327.725391] __asan_report_load1_noabort+0x68/0x70 [ 327.730326] ? tls_write_space+0x238/0x2d0 [ 327.734555] tls_write_space+0x238/0x2d0 [ 327.738616] tcp_check_space+0x395/0x640 [ 327.742677] tcp_rcv_established+0x727/0x17a0 [ 327.747231] ? rt6_check_expired+0xa0/0x160 [ 327.751551] ? tcp_data_queue+0x3ac0/0x3ac0 [ 327.755864] ? rt6_check+0x15a/0x250 [ 327.759616] tcp_v6_do_rcv+0xc60/0x1190 [ 327.761974] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 327.763586] __release_sock+0x12a/0x350 [ 327.763600] release_sock+0x54/0x1b0 10:58:34 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 327.763609] tls_sk_proto_close+0x575/0x8b0 [ 327.763657] ? locks_remove_posix+0x242/0x4b0 [ 327.790339] ? tcp_check_oom+0x440/0x440 [ 327.794409] ? tls_write_space+0x2d0/0x2d0 [ 327.798681] ? ip_mc_drop_socket+0x16/0x220 [ 327.803001] inet_release+0xdf/0x1b0 [ 327.806711] inet6_release+0x4c/0x70 [ 327.810422] __sock_release+0xcd/0x2b0 [ 327.814306] ? __sock_release+0x2b0/0x2b0 [ 327.818534] sock_close+0x15/0x20 [ 327.821982] __fput+0x25f/0x7a0 [ 327.825302] task_work_run+0x11f/0x190 [ 327.829200] exit_to_usermode_loop+0x1ad/0x200 [ 327.833599] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 327.833783] do_syscall_64+0x4a3/0x640 [ 327.833798] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 327.833809] RIP: 0033:0x4177b1 [ 327.856342] RSP: 002b:00007ffdce382700 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 327.864045] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004177b1 [ 327.871309] RDX: 0000000000000000 RSI: 000000000000086e RDI: 0000000000000004 [ 327.878573] RBP: 0000000000000001 R08: 00000000216a486e R09: 00000000216a4872 [ 327.885837] R10: 00007ffdce3827e0 R11: 0000000000000293 R12: 000000000118c9a0 [ 327.893096] R13: 000000000118c9a0 R14: 00000000000003e8 R15: 000000000118bf2c [ 327.900369] [ 327.901986] Allocated by task 15752: [ 327.905756] kasan_kmalloc+0xeb/0x160 [ 327.909548] kmem_cache_alloc_trace+0x131/0x3d0 [ 327.917509] tls_init+0xb1/0x4e0 [ 327.920870] tcp_set_ulp+0x18f/0x4b6 [ 327.924583] do_tcp_setsockopt.constprop.0+0x1f6/0x1c10 [ 327.929940] tcp_setsockopt+0xa7/0xc0 [ 327.933734] SyS_setsockopt+0x110/0x1e0 [ 327.937717] do_syscall_64+0x1d5/0x640 [ 327.941603] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 327.946781] [ 327.948399] Freed by task 15746: [ 327.951763] kasan_slab_free+0xc3/0x1a0 [ 327.955736] kfree+0xc9/0x250 [ 327.958845] tls_sk_proto_close+0x568/0x8b0 [ 327.963159] inet_release+0xdf/0x1b0 [ 327.966867] inet6_release+0x4c/0x70 [ 327.970575] __sock_release+0xcd/0x2b0 [ 327.974456] sock_close+0x15/0x20 [ 327.977901] __fput+0x25f/0x7a0 [ 327.981174] task_work_run+0x11f/0x190 [ 327.985056] exit_to_usermode_loop+0x1ad/0x200 [ 327.989631] do_syscall_64+0x4a3/0x640 [ 327.993511] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 327.998687] [ 328.000305] The buggy address belongs to the object at ffff8880a4265b00 [ 328.000305] which belongs to the cache kmalloc-192 of size 192 [ 328.007988] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 328.013053] The buggy address is located 112 bytes inside of [ 328.013053] 192-byte region [ffff8880a4265b00, ffff8880a4265bc0) 10:58:34 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:58:34 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 328.013057] The buggy address belongs to the page: [ 328.013063] page:ffffea0002909940 count:1 mapcount:0 mapping:ffff8880a4265000 index:0xffff8880a4265700 [ 328.013071] flags: 0xfffe0000000100(slab) [ 328.013081] raw: 00fffe0000000100 ffff8880a4265000 ffff8880a4265700 000000010000000b [ 328.013091] raw: ffffea00020f8820 ffffea000293f760 ffff88812fe50040 0000000000000000 [ 328.069632] page dumped because: kasan: bad access detected [ 328.075331] [ 328.076966] Memory state around the buggy address: [ 328.081886] ffff8880a4265a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 328.089236] ffff8880a4265a80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 328.096589] >ffff8880a4265b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 328.103939] ^ [ 328.110943] ffff8880a4265b80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 328.118383] ffff8880a4265c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 328.125733] ================================================================== [ 328.133167] Disabling lock debugging due to kernel taint [ 328.147159] Kernel panic - not syncing: panic_on_warn set ... [ 328.147159] [ 328.148785] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 328.154520] CPU: 1 PID: 15746 Comm: syz-executor.1 Tainted: G B 4.14.198-syzkaller #0 [ 328.154527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.183221] Call Trace: [ 328.185789] dump_stack+0x1b2/0x283 [ 328.189464] panic+0x1f9/0x42d [ 328.192678] ? add_taint.cold+0x16/0x16 [ 328.196674] ? ___preempt_schedule+0x16/0x18 [ 328.201056] kasan_end_report+0x43/0x49 [ 328.205003] kasan_report_error.cold+0xa7/0x194 [ 328.209690] ? tls_write_space+0x238/0x2d0 [ 328.213899] __asan_report_load1_noabort+0x68/0x70 [ 328.218804] ? tls_write_space+0x238/0x2d0 [ 328.223012] tls_write_space+0x238/0x2d0 [ 328.227049] tcp_check_space+0x395/0x640 [ 328.231084] tcp_rcv_established+0x727/0x17a0 [ 328.235604] ? rt6_check_expired+0xa0/0x160 [ 328.239899] ? tcp_data_queue+0x3ac0/0x3ac0 [ 328.244307] ? rt6_check+0x15a/0x250 [ 328.247996] tcp_v6_do_rcv+0xc60/0x1190 [ 328.251946] __release_sock+0x12a/0x350 [ 328.255896] release_sock+0x54/0x1b0 [ 328.259589] tls_sk_proto_close+0x575/0x8b0 [ 328.263894] ? locks_remove_posix+0x242/0x4b0 [ 328.268361] ? tcp_check_oom+0x440/0x440 [ 328.272412] ? tls_write_space+0x2d0/0x2d0 [ 328.276618] ? ip_mc_drop_socket+0x16/0x220 [ 328.280911] inet_release+0xdf/0x1b0 [ 328.285034] inet6_release+0x4c/0x70 [ 328.288726] __sock_release+0xcd/0x2b0 [ 328.292586] ? __sock_release+0x2b0/0x2b0 [ 328.296728] sock_close+0x15/0x20 [ 328.300178] __fput+0x25f/0x7a0 [ 328.303431] task_work_run+0x11f/0x190 [ 328.307383] exit_to_usermode_loop+0x1ad/0x200 [ 328.311946] do_syscall_64+0x4a3/0x640 [ 328.315808] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 328.320988] RIP: 0033:0x4177b1 [ 328.324151] RSP: 002b:00007ffdce382700 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 328.331876] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004177b1 [ 328.339120] RDX: 0000000000000000 RSI: 000000000000086e RDI: 0000000000000004 [ 328.346362] RBP: 0000000000000001 R08: 00000000216a486e R09: 00000000216a4872 [ 328.353603] R10: 00007ffdce3827e0 R11: 0000000000000293 R12: 000000000118c9a0 [ 328.360846] R13: 000000000118c9a0 R14: 00000000000003e8 R15: 000000000118bf2c [ 328.369503] Kernel Offset: disabled [ 328.373114] Rebooting in 86400 seconds..