[info] Using makefile-style concurrent boot in runlevel 2. [ 47.080113][ T27] audit: type=1800 audit(1578138554.995:21): pid=7712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 47.101361][ T27] audit: type=1800 audit(1578138554.995:22): pid=7712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.134' (ECDSA) to the list of known hosts. 2020/01/04 11:49:23 fuzzer started 2020/01/04 11:49:25 dialing manager at 10.128.0.105:36587 2020/01/04 11:49:25 syscalls: 2787 2020/01/04 11:49:25 code coverage: enabled 2020/01/04 11:49:25 comparison tracing: enabled 2020/01/04 11:49:25 extra coverage: enabled 2020/01/04 11:49:25 setuid sandbox: enabled 2020/01/04 11:49:25 namespace sandbox: enabled 2020/01/04 11:49:25 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/04 11:49:25 fault injection: enabled 2020/01/04 11:49:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/04 11:49:25 net packet injection: enabled 2020/01/04 11:49:25 net device setup: enabled 2020/01/04 11:49:25 concurrency sanitizer: enabled 2020/01/04 11:49:25 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 65.244728][ T7884] KCSAN: could not find function: 'poll_schedule_timeout' [ 69.262968][ T7884] KCSAN: could not find function: 'do_ipv6_setsockopt' 2020/01/04 11:49:37 adding functions to KCSAN blacklist: 'tick_do_update_jiffies64' 'mod_timer' 'process_srcu' 'blk_mq_sched_dispatch_requests' 'do_try_to_free_pages' 'blk_mq_free_request' '__snd_rawmidi_transmit_ack' 'generic_write_end' 'dd_has_work' 'lruvec_lru_size' 'blk_mq_get_request' 'xas_find_marked' 'sbitmap_queue_clear' 'ext4_mark_iloc_dirty' 'snd_seq_check_queue' 'vm_area_dup' '__mark_inode_dirty' 'pid_update_inode' '__release_sock' '__dev_queue_xmit' 'ext4_has_free_clusters' 'iomap_dio_bio_actor' 'pcpu_alloc' 'ktime_get_real_seconds' 'shmem_file_read_iter' 'find_next_bit' 'complete_signal' 'filemap_map_pages' '__ext4_new_inode' 'yama_ptracer_del' '__hrtimer_run_queues' 'find_get_pages_range_tag' 'rcu_gp_fqs_check_wake' 'list_lru_count_one' 'do_signal_stop' 'snd_seq_prioq_cell_out' 'virtqueue_enable_cb_delayed' 'add_timer' 'ext4_nonda_switch' 'ext4_free_inodes_count' 'rcu_gp_fqs_loop' 'do_exit' 'audit_log_start' '__delete_from_page_cache' 'timer_clear_idle' 'ext4_mb_good_group' 'ext4_da_write_end' 'tomoyo_supervisor' 'do_nanosleep' 'poll_schedule_timeout' 'tick_nohz_idle_stop_tick' 'virtqueue_disable_cb' 'd_delete' '__writeback_single_inode' 'ep_poll' 'copy_process' 'mm_update_next_owner' 'blk_mq_dispatch_rq_list' 'xas_clear_mark' 'inode_permission' 'sit_tunnel_xmit' 'generic_permission' 'wbt_done' 'generic_fillattr' 'do_syslog' 'del_timer' 'tick_sched_do_timer' 'atime_needs_update' '__perf_event_overflow' 'pipe_double_lock' 'kcm_rfree' 'run_timer_softirq' 'blk_mq_run_hw_queue' 'do_ipv6_setsockopt' 'taskstats_exit' 'ext4_free_inode' 'page_counter_try_charge' 11:52:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[{0x10}], 0x10}, 0x0) [ 266.584708][ T7888] IPVS: ftp: loaded support on port[0] = 21 11:52:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") socket$unix(0x1, 0x2, 0x0) [ 266.664221][ T7888] chnl_net:caif_netlink_parms(): no params data found [ 266.737888][ T7888] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.758694][ T7888] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.769382][ T7888] device bridge_slave_0 entered promiscuous mode [ 266.789828][ T7888] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.796980][ T7888] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.809808][ T7888] device bridge_slave_1 entered promiscuous mode [ 266.849378][ T7888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.864398][ T7891] IPVS: ftp: loaded support on port[0] = 21 [ 266.869793][ T7888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:52:54 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000100)) [ 266.909503][ T7888] team0: Port device team_slave_0 added [ 266.917014][ T7888] team0: Port device team_slave_1 added [ 267.021005][ T7888] device hsr_slave_0 entered promiscuous mode [ 267.068957][ T7888] device hsr_slave_1 entered promiscuous mode 11:52:55 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt(r0, 0x0, 0x21, 0x0, 0x0) [ 267.195411][ T7893] IPVS: ftp: loaded support on port[0] = 21 [ 267.321899][ T7891] chnl_net:caif_netlink_parms(): no params data found [ 267.387834][ T7896] IPVS: ftp: loaded support on port[0] = 21 11:52:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200010000000d, 0x0, 0x0) [ 267.438621][ T7888] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 267.486659][ T7888] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 267.552848][ T7888] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 267.600586][ T7891] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.607643][ T7891] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.620360][ T7891] device bridge_slave_0 entered promiscuous mode [ 267.632445][ T7891] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.640802][ T7891] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.648894][ T7891] device bridge_slave_1 entered promiscuous mode [ 267.662834][ T7899] IPVS: ftp: loaded support on port[0] = 21 [ 267.681304][ T7888] netdevsim netdevsim0 netdevsim3: renamed from eth3 11:52:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000380)={@empty}, 0xc) [ 267.736876][ T7893] chnl_net:caif_netlink_parms(): no params data found [ 267.760497][ T7891] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.790195][ T7891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.840739][ T7893] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.847795][ T7893] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.869384][ T7893] device bridge_slave_0 entered promiscuous mode [ 267.890711][ T7891] team0: Port device team_slave_0 added [ 267.896425][ T7893] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.903880][ T7893] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.911691][ T7893] device bridge_slave_1 entered promiscuous mode [ 267.928846][ T7891] team0: Port device team_slave_1 added [ 267.947494][ T7893] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.974104][ T7902] IPVS: ftp: loaded support on port[0] = 21 [ 267.980174][ T7899] chnl_net:caif_netlink_parms(): no params data found [ 268.018687][ T7893] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.091065][ T7891] device hsr_slave_0 entered promiscuous mode [ 268.148959][ T7891] device hsr_slave_1 entered promiscuous mode [ 268.188665][ T7891] debugfs: Directory 'hsr0' with parent '/' already present! [ 268.216818][ T7893] team0: Port device team_slave_0 added [ 268.229964][ T7893] team0: Port device team_slave_1 added [ 268.237414][ T7896] chnl_net:caif_netlink_parms(): no params data found [ 268.268417][ T7899] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.275666][ T7899] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.283607][ T7899] device bridge_slave_0 entered promiscuous mode [ 268.350520][ T7893] device hsr_slave_0 entered promiscuous mode [ 268.398925][ T7893] device hsr_slave_1 entered promiscuous mode [ 268.458696][ T7893] debugfs: Directory 'hsr0' with parent '/' already present! [ 268.468820][ T7899] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.475861][ T7899] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.483478][ T7899] device bridge_slave_1 entered promiscuous mode [ 268.502596][ T7899] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.514716][ T7899] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.571573][ T7896] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.578904][ T7896] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.586407][ T7896] device bridge_slave_0 entered promiscuous mode [ 268.603382][ T7899] team0: Port device team_slave_0 added [ 268.610464][ T7899] team0: Port device team_slave_1 added [ 268.616538][ T7896] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.623819][ T7896] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.631741][ T7896] device bridge_slave_1 entered promiscuous mode [ 268.692298][ T7899] device hsr_slave_0 entered promiscuous mode [ 268.718932][ T7899] device hsr_slave_1 entered promiscuous mode [ 268.798981][ T7899] debugfs: Directory 'hsr0' with parent '/' already present! [ 268.815486][ T7896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.831649][ T7888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.839195][ T7891] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 268.914883][ T7896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.924240][ T7891] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 268.963071][ T7891] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 269.023785][ T7891] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 269.088813][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.096631][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.123905][ T7893] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 269.190596][ T7893] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 269.230731][ T7902] chnl_net:caif_netlink_parms(): no params data found [ 269.240600][ T7896] team0: Port device team_slave_0 added [ 269.249636][ T7896] team0: Port device team_slave_1 added [ 269.311353][ T7896] device hsr_slave_0 entered promiscuous mode [ 269.358935][ T7896] device hsr_slave_1 entered promiscuous mode [ 269.408796][ T7896] debugfs: Directory 'hsr0' with parent '/' already present! [ 269.416313][ T7893] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 269.450880][ T7893] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 269.508089][ T7888] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.546273][ T7902] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.553616][ T7902] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.562082][ T7902] device bridge_slave_0 entered promiscuous mode [ 269.569770][ T7902] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.576854][ T7902] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.585232][ T7902] device bridge_slave_1 entered promiscuous mode [ 269.608231][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.616848][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.625539][ T2415] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.632577][ T2415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.641288][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.672680][ T7902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.682122][ T7899] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 269.730562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.741128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.749711][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.756797][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.765124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.774083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.795618][ T7902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.805494][ T7899] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 269.863024][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.871480][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.880103][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.888748][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.897779][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.906350][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.914792][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.923351][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.933186][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.956410][ T7899] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 270.011314][ T7902] team0: Port device team_slave_0 added [ 270.017261][ T7899] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 270.085129][ T7902] team0: Port device team_slave_1 added [ 270.140475][ T7902] device hsr_slave_0 entered promiscuous mode [ 270.188924][ T7902] device hsr_slave_1 entered promiscuous mode [ 270.228696][ T7902] debugfs: Directory 'hsr0' with parent '/' already present! [ 270.248001][ T7893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.260052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.267483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.309670][ T7888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.324920][ T7891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.332924][ T7896] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 270.370541][ T7896] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 270.424297][ T7896] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 270.480523][ T7896] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 270.525406][ T7893] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.555303][ T7902] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 270.600728][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.608432][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.618725][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.626458][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.634484][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.643426][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.654770][ T7891] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.674069][ T7902] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 270.741124][ T7902] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 270.790618][ T7902] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 270.850321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.861267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.869817][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.876978][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.885078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.893708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.902229][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.909281][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.916974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.925222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.958281][ T7893] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.969885][ T7893] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.981345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.990242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.998558][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.005657][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.013621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.022183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.031096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.040145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.048979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.057452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.066159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.075014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.083917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.092314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.101102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.109542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.117873][ T7888] device veth0_vlan entered promiscuous mode [ 271.133118][ T7888] device veth1_vlan entered promiscuous mode [ 271.146581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.156470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.164248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.173838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.181745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.190605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.199401][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.206428][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.236559][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.266728][ T7893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.277952][ T7899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.292556][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.301436][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.309975][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.318361][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.326977][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.335829][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.344446][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.352946][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.360409][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.367819][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.396283][ T7899] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.421837][ T7896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.431711][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.440070][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.451412][ T7891] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.485009][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:52:59 executing program 0: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00'}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xaf) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x11, 0x0) [ 271.527108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.539201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.547794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.564108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.573250][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.580368][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.599299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.608029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.616971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.625691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.634292][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.641381][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.649734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.658796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.671310][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.689617][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.697771][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.707303][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.715202][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.725400][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.733798][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.750996][ T7896] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.758020][ T7893] device veth0_vlan entered promiscuous mode [ 271.767505][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.776146][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.786927][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.795570][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.804602][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.813093][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.826223][ T7891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.838118][ T7899] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.853341][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.861161][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.869832][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:52:59 executing program 0: mkdir(0x0, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x23) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x00\x00\x00N3\x00', 0x0, 0x0) [ 271.877299][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.885036][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.909132][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.917675][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.944926][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.953469][ T3094] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.960516][ T3094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.972002][ T7893] device veth1_vlan entered promiscuous mode [ 271.981399][ T7902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.002665][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.011391][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.019360][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.026861][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:53:00 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x23) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 272.045453][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.054588][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.063344][ T7905] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.070400][ T7905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.078803][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.087981][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.101400][ T7902] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.118282][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.126045][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.145349][ T7896] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.173201][ T7923] overlayfs: overlapping lowerdir path [ 272.175465][ T7896] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.191397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.200893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.211479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.220440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.229498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.238118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.246960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.255498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.264021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.272376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.291668][ T7899] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.305411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.326257][ T7923] overlayfs: overlapping lowerdir path [ 272.332958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.344764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.361551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.370540][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.377577][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.385808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.394541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.403301][ T5] bridge0: port 2(bridge_slave_1) entered blocking state 11:53:00 executing program 2: pipe(0x0) mkdir(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 272.410397][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.441280][ T7891] device veth0_vlan entered promiscuous mode [ 272.456202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.479241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.488358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 11:53:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x964d0b1d36dd2975, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 11:53:00 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x23) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 272.514756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.556524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.575012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 11:53:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) [ 272.613951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.614298][ T7942] overlayfs: overlapping lowerdir path [ 272.632580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.649220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.660922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.685427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.694229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.702446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.710271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.718560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.729546][ T7896] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.740958][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 272.740978][ T27] audit: type=1804 audit(1578138780.655:31): pid=7948 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087102197/syzkaller.4pDVD8/3/file0" dev="sda1" ino=16526 res=1 [ 272.744312][ T7891] device veth1_vlan entered promiscuous mode [ 272.790187][ T7902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.797943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.812579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.828345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.839926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.851065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.888917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.897672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.918004][ T7902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.943630][ T7899] device veth0_vlan entered promiscuous mode [ 272.973221][ T7896] device veth0_vlan entered promiscuous mode [ 272.984633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.993716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.006440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.014585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.022565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.031602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.040522][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.048949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.061250][ T7899] device veth1_vlan entered promiscuous mode [ 273.070789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.079380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.087414][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.095467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.104072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.116354][ T7896] device veth1_vlan entered promiscuous mode 11:53:01 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0xfe92) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:53:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd74, 0x0, 0x0) [ 273.246712][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.259567][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.314872][ T7902] device veth0_vlan entered promiscuous mode [ 273.327197][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.344376][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 11:53:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 11:53:01 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x23) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0xa0, 0x0, r1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') [ 273.371760][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.390612][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.414685][ T7902] device veth1_vlan entered promiscuous mode [ 273.544219][ T7983] overlayfs: failed to resolve 'f': -2 [ 273.565742][ T7983] overlayfs: failed to resolve 'f': -2 11:53:01 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) uselib(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x100000000000c333, 0x0) io_submit(0x0, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r5, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x0, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r5, 0xffffffffffffff3a, 0x0) gettid() open(0x0, 0x0, 0x0) 11:53:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000480)=[@timestamp, @timestamp, @timestamp, @window], 0x4) 11:53:01 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6}, 0xff11) 11:53:01 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() tkill(r1, 0x9) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) recvmmsg(r3, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) fdatasync(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) setgid(0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000007c0)) socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000680)=ANY=[@ANYBLOB="f71fd5ea2dd7c1808839dcdf2ece26c0bbb1720b92f8e3ccc5df0e6256d533627d2871f6ed6f63b9e823899554236a2a7ef516a7f69368a39db633c96169018584a41ffa89c6e87f2c87495516e59a15caaa172994418768579fd6fd143dfbdc88ffb7f27fd8bf7f13985d7af95207c9359481114a53014f0b149b5c93f87cce2b28ed3437d7dbfdea39bc9c2be12c4d8e9ec36ccf7bce"], 0x97) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r8, 0x6, 0x1a, 0x0, &(0x7f0000000000)=0x329) r9 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r9, 0x1, &(0x7f00000000c0)={{0x0, r10+10000000}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={{0x0, r11+10000000}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) r12 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r12, 0x1, &(0x7f00000000c0)={{0x0, r13+10000000}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r12, 0x0) read(r12, &(0x7f0000000100)=""/40, 0x28) r14 = timerfd_create(0x0, 0x0) timerfd_gettime(r14, 0x0) read(r14, &(0x7f0000000100)=""/40, 0x28) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000001280)=ANY=[@ANYPTR, @ANYBLOB="02000400", @ANYRESHEX=r7, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESDEC=r4, @ANYPTR64, @ANYRES16=r12, @ANYRESOCT=r14], @ANYRESOCT=0x0], @ANYRES32=0x0, @ANYRESHEX=r10, @ANYRES16, @ANYRES64=r5, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="c4cd63ecd929d1b24e061c0d82c3b5606e5397dfc56e67ff1f41c61822d9dedf57ef225f776d1798a72198882e6b726f7f4ea6c6de1143f9069e", @ANYRESDEC, @ANYRES32=r0, @ANYRES16, @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0], 0x13, 0x524f9d361e5305f4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000400)={0x4, &(0x7f0000000080)=[{0x0, 0x6, 0x81, 0x1f}, {0x0, 0x54, 0x7}, {0x200, 0xff, 0x0, 0x40008003}, {0x5, 0x2b, 0x0, 0x40000ff}]}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000), 0x4) 11:53:01 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x23) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0xa0, 0x0, r1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') 11:53:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) modify_ldt$write2(0x11, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x00\x00\x00N3\x00', 0x0, 0x0) [ 273.872410][ T8005] overlayfs: failed to resolve 'f': -2 11:53:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000048"]) [ 273.918589][ C0] hrtimer: interrupt took 29971 ns 11:53:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) [ 274.138715][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.149421][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.153400][ T8018] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:53:02 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000001540)=[{&(0x7f0000000040)=""/53, 0x35}, {&(0x7f0000000080)=""/178, 0xb2}, {0x0}, {&(0x7f0000000180)=""/227, 0xe3}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/239, 0xef}], 0x6, &(0x7f0000002980)=[{0x0}, {&(0x7f0000001780)=""/4096, 0x1000}], 0x2, 0x0) 11:53:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) 11:53:02 executing program 3: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$inet(0x10, 0x2000000002, 0x0) creat(0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x68}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) 11:53:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 11:53:02 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x4040, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 11:53:02 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') ioctl$RTC_WIE_OFF(r0, 0x4020940d) 11:53:02 executing program 5: pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RVERSION(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="05"], 0x1) 11:53:02 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000001540)=[{&(0x7f0000000040)=""/53, 0x35}, {&(0x7f0000000080)=""/178, 0xb2}, {0x0}, {&(0x7f0000000180)=""/227, 0xe3}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/239, 0xef}], 0x6, &(0x7f0000002980)=[{0x0}, {&(0x7f0000001780)=""/4096, 0x1000}], 0x2, 0x0) 11:53:02 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') ioctl$RTC_WIE_OFF(r0, 0x4020940d) 11:53:02 executing program 2: mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) 11:53:02 executing program 3: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) pipe(0x0) socket$alg(0x26, 0x5, 0x0) mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x40000000000000, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x12) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0xa0, 0x0, r2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, 0x3e, 0x7f8e9d036879ea61, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) splice(r3, &(0x7f0000000280)=0x1, 0xffffffffffffffff, &(0x7f00000002c0)=0x80, 0xffff, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12b1a4487ce4ccfd, &(0x7f0000000cc0)={0x0, 0x1c9c380}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0xa8135447faaaf814, &(0x7f0000000d00)={0x77359400}, 0x8) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) 11:53:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0xffffffff, 0x20000800, 0x1000, 0x1, 0x0, 0x0, 0x1}, 0x10) clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x00\x00\x00N3\x00', 0xe3cae48efc791fb4, 0x0) 11:53:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x118}, 0x3c) 11:53:03 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x6}, 0x4) [ 275.272152][ T8067] overlayfs: failed to resolve 'f': -2 11:53:03 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f00000025c0)) 11:53:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000880)='./file0\x00', 0x8, 0x0) unlink(0x0) [ 275.318996][ T8074] overlayfs: failed to resolve 'f': -2 11:53:03 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r2, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) 11:53:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0xffffffff, 0x20000800, 0x1000, 0x1, 0x0, 0x0, 0x1}, 0x10) clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x00\x00\x00N3\x00', 0xe3cae48efc791fb4, 0x0) 11:53:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.']) 11:53:03 executing program 3: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000400)=0x10c) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) pipe(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x23) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x12) epoll_create1(0x0) fanotify_mark(0xffffffffffffffff, 0xa0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000052ac61ea00000000000000000a000000"], 0x14}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040)=0x4d, 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r3, 0x0, 0x0) r5 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d40)={0xf88, 0x7, 0x0, 0x800000001, 0x0, 0x0, {}, [@nested={0x30, 0x8a, [@generic="df95d9c1afbb7bd023747ec0cc241a62950c91ee848657e2360098da267a34feb1", @typed={0x8, 0x48, @pid}]}, @nested={0x10, 0x81, [@typed={0xc, 0x86, @u64=0x20}]}, @generic="a055b4c48d382a4b9a11d9ab7a6fe5f872092c7390", @nested={0xf14, 0x7a, [@generic="95c3eae3118ab9d041b3912af2605f61c484b04b24e81def3b0a20b83cc60ce2df56f44ad82aaf91b8e7dbc224ac3363fdd75ad68a805e100d15cecb6e33275f5e7dc530c7ca1fbf10f8622a8ed4b1e90cf2d304e6327221ba4e6b313f57d513384d35e7e02a5a750aab3f481013fb77f71e74f1892408eeabd3767f35295c42fa09466c1d3a25ec6dfa43ff7c7b03b8881ebe76a1a47923b029872627abc5a9d374e7372ddab795ebfc604dd04656b34a38c7360f4aab5e0f1669b16ddc9c7f7cf75f9dd5dc9f1fbe48a22ed34f1ebde54bce3938f7514d997dcf9c0f7db7d6ff629a2b8305b0fd16c74bdf53e46dc0d54fb756749009e0c45fab653bd1c843eb7a850debab5afd424cf7984b9a76590242b82e36299760621833854ef1c5623bcc827f098e32959a6a0af6e5fd4107b42a984bca1c662c4835f0ec75913d79ca119671bfdf1ddedc2381e71f5326686ca7fbff8f24b2e7d6438aa25e0609d2e11b0f7d19cb51b2897b04c7b9a75fae6f6d3af78a4695485a8657ca059afdb4caaed3e14684eb0c893f3eb190980ca60924cbc564e4ce3884bee9a49889072a0c7f02c4d456fbd9b5cc3406160be77c79e3d27f578d656f4ee2606edd58d56fd146d6b9450c72bc0ccc085203309bff4641e640377df4954ec1ecb5fb9b9f438bc8e89261892e49d0ee5587624abf9292e6989a87d3cb750c6ced597c20b555306a53f94adeecc3b7313b2aed1e0ee3695b394f2bff17e2c20d4e1eb223c389bfefa537cbce7372ced77a8ea39bde7f2b1fa87ebb6e002bf6855d719937093bf1ce27ac155726a563ec2e80b5b2175e47d9baeabf7c3aba7800b2e314f704bc2b568b0c8948f4f49a686e7d03bd67cd569167346637ba8dbca933408dc68a3e0463b8132239d84d3036497c7638fefa8b25855d61a495f822580bade5b7f86a23cf54939084a3de31e6e878794972141cdf84e8f64778b62721fe735eeb1e1fc9aecab2aab1036f1a8e2a7082d9d0cc8d46375fdd4dfb1d8f834b3d7c5f7395088dae037b5d69629091c06930fe5328624a3e8a36daacdf7258157c3227f49307791dc5743e69b7716dbabda0d2d3008ef8a16344f63dfbd920e2a8078a9d8adbc9f90e2bca1fd62b653c216dd0e0a8d48d28de2e1c1b0cef9d74890b5b71dee2c54a2c836c6b17f24165b05507f8df8ba8249b3c1f37eb050e516a517ef503d9cde6a59619797d067098fe7d8a5007fee385c13620a9560cceeebc6ec920a299d81170c299cc55f7c6a0193ececd3f689cae8330896620832023be0db3b2c90c2296453d7f83721ca3402b000b2064111fcee3b7436b7a21bb89467e821c54302c5d9db348f901312be8b81bbd9a8d8c04a654f93ffa5ef67258300b7f8d9b7b60277ee4c959845dce35dbd688057cb9d45213e74995ee207a3659f238295fa8640e13e132b362aca75f2b8819a46d76d9f97553d9adb79ad1db97167542a54665b2e670b6b24ac7e173e5d9a289e4ccc109318c1f606d97171a38bc0d146c71bd1f89685d65ecfb4525d6d3cbed04c47a60d2004fe17884e09ae2d10b5d294adfa26f7a28e2ee1c40393f8860615f5e121c11a4adfc3c8b558e4b22411310f6a41b5090a993772e865d92584d484bc14257ccdfc3c4c3db55373a51470abf0d8f48c3da562fc90db1a1d8702512faa2c60c56c27739fb72cf86542205c84bbb9c2c572cac3706e390388d04e55072e69860c3d56ed6b5ab656c767ea6fb9ef14518c98ed18c2a953feecf680a7a19c101be89237ac27cdc687b1a93cef2294c0e68e2978b27c6d509f2afa3654d463f2c4d055b5ae8da84aa1abd17a7386e1c408ca3275649c846c5425d71e742cfeb7ec58f346bd442ce131ff0454c3792717bc5858ef682f0ff58804b36103576b6b0475564153cd84410c258fec75ef57ee240d411690752e53e9d3bb4a40beb21eb43e666b724bc0ffee940c926eb3d28582148dcc38427a2c876fc1c02eae89d1f824a6dabb68315a30f68edca2b2b110c6edb394bdab60440068d4149279667322b85e2114135d85f1bf2566628ebc7886ba36f3bf5406c0bce04df730cc62f415e6278d60243d5d14ca7562488ea4bf709235da2c4ce7b4b7eaa454ce5643b9fc84853f5f2104bb8fefc831ad3863c5846fb08a6edde1f1c937c26b33304481af22025030649825f507032bfb97d729cca004e545b1a066c63367ab134c572c39586e321b5403a9ef54dddff83be3013fdaa598eef311004eff6794bc9f166c48fadce23e4a26b35b173835f6fdddbc5c329881778e87fa43b4b71a235d4cf775893aebf21a124c0d6b4b0f64a5251d4d2b39c1802eb9e82e4c2e2520ab7ff3289ae683d311c3fbd003309306f5ba5bca9eba7d398b1c83a79e334dbcef0a571de6e2b1ac35f969f22d7989e73717609a2a5aec5005d75119fa352b8c587fee39910506c788195fb56f046f383026b4b92ee0c0b4e31c93264a5f49f70492ca2c4e9e621659f23b385cff2500bf3f48463a29e82bf00c1ec916e219614754d49ae087342a15faea671b681eeffeea075711fcc5c0ae9d9bbed54568331a016d3609f6f250a068072e3e1dc764f250a8a8d2458704c4a80296e5d57571845bfee9c20241b0acc9a8c1e82c56c7415ffcfa72639f6eabaac5de454d9d1a5af0a28cb1f8371f2fc939a6152f2aa1052155c1b7feaf7876766661e479cf3c636d01663071e705ad0ffbd73290f19e47c33c4b718a4ea2e3074c00836433fa7250bed120d00e3abdcc18b9378aa92d04dd2e545efd8326da89d34dad77ca38a955db9f0085dd2810f5c5f5168ca3df6eddf202c76d4d5941a490cf773f330db2021ee95ff99c28e63d4d99b517020ca81569b7dfd34c1d769df2940c71919e673251f0946b4e0b79760dddfe8d54a82dcfdb9ec1e4469830e6b7caa502a8db52e2fffd7eaf5cfa0dfbb26624379de6d7d971ff7bd4233f38652ff1c282dc1da8bc5d3d3e0194a8097037e25f1782ade559d06eaa5c611fa2ae92e084536f870bd2ff2efcd2a3f3f6c19fcce1714934e184cd4291a74de8bf969f6d0dc0427708315abe3ffa19f38c2065cb4fb4620b1f749cdc0bd950ea26bd4eeb4ec74d90b4b41c272853c898d996526348c96b31d82ebcf169a2578cc2b81fdd6041ae067a0c42a78f3aff9d4916973e98bcec6f5dc69306c8c215fbe1f92402134bbd4f5f51f69ce94b305f1d4d74a3f01a4628c81ddcad93cd23273579e4ebccf2c3f1070f2340aa818f8206e090201d8668d8b5c7dc8c5b80bb43d2da8ff8031a19ad180c097c93d8abdea1909c16cf044ad90217ac1ede4f544006a111fcb57e3e9289a1f5c08dedea7d31739d7cf0f7839b4ce0f28767262d94b418494ed46878da02b9f4c0f5de86771a9d05ae48a3435e71132a111bb2a342918270650249a453364ecac73993f7ee50c6b4cd8ac52544d7b0ea3cf3b6fedeab8eb75b90b535f6571e6e6ede5d99fda3cf7f3717958e8ee0a1ae8e9ab7b264439f64a7b0d5d3c6227aab6ef990b177460c5e250c8af2b327dfce0aa63eb36613af888bb867e94fcc6f2cd378bfd7c30bddd0569314ea05128bad781727ee1356694e08082414b88986eefd8d9207d0f35e331c66762fd8ce2563824e2db85a0bea3e3da7d7cf022e8166dd0238b8dc3998cfa674b6f9788b1a0ec0d9d121fd7342501345f211fceb10f0fc187a784a8d543ac713c77ae6a7e359d593d9fb611b3407a9fe8285eaddaee196e2a521970ab1e637cc2910a699de58b6a53c76c76dc257aab0e17e96417100a8b078aca13e53e8a4ac90307c2cb84e36ab6cc3205380b8874066e2cdf124ee183e986ef85ed361066323632b50377d08cb4f7d3cac36b0039a772c9a61efd0ab513ebbb935d35c4628fa0ac54aefbd4d063789711de5695be54ef20af4828e0df4b0224f96897ac8302a62f8c4694b38acc999fe705ac92f1de0a59ec92eb2c5cbdfc0b7b9b8dc96c17355ece7368848afd52eda89032b936e147ca9d510dcf2cd3dcaf170a328c6fa84472cd8b1982faf18349ad55d9ae2e231f658ca71a6f80c1a304f3af7e6402d9c2aea0ac7ce84c93b91bdc4624007c9d7b871f5db33f467235c0251ab542530576b4bb2ba2b3d17ade8f4719aa9f951d5c628a2934aec9f511b2857f9e926befbca70bded9fdee814b8b3425040ae22eb22ba1e2278dc1485da0493e10da97ec3f23fbee3bc554e5c2d1310a812457eebfd65e544f862e751b687c9a1e4f8a6ddd59dad8c00ec5df4815d3bb6486e9fcd5d310405b6f6d0fe15ea37c2a2f4211a83d9bbdebf71b4e39ecdce4dd50b7d7620ca0722d8299636c74dcdff91d0b4ac7f864077ad4d8d8e3404471e509d6c95398857929571d9515c74d6e728282e60d7a479a32b832180a3eea0f92ed12ed3d4039c059500ef76db3078a5b43df7cc3718d477e9ce2fea3d86b878fffe744244a460f9b54c26c11c850bf78ea67de9b086a7596d82221f7d67ec8fe90bfcff6989cd19873d65c08a229d31412eb05b4e4142b15424cdc14e8e6aa80d3f28d0f8b591aee9a849506f46078d2764759dd1daad77f81ca61ff6e538ab9afc3c04bedfee907aaefa6ff337c506efee6e8f8287343dfb9daf5e19245a215c95ea2574170ebe24b164faa5bfa1245af50ec04989e9524c5253a41e796ae059e35b03e874fea9f6fe1a13ebeda13f54483ee09170f1842b9369037363847e032c47d146d17611130e8c393779e7a3648987675a847814dfaba962d26a5a40331d67206bdc36f7a1104343c04a681bb16f0b91cc987ce73e41da79755b9b31c4d21e9d6b0037973db59de0a1e74f851fc171da2f3beae932652155aba588279afccafa839597844c3acffd00ee0b0546d390341c324b654936559a6b5f8038243350a6a418c2e9b9604efe00798650f83acb43baf37d5033a2d3eb0e23a84784e14c3e1fd7b5d17c6f3ff21248909cc0cb439740618a09dd924ce36464c27f0041c434b8352a8f1a8afeba76611e43480b81b4a622049e9d0cd61dbdf81ff1d27de0318a67bc622e50e83da8b25a6889d8b74d439768baff354a3736fc85b374d3342c4676b5e9e712e52f9b4d156976b9fa1", @typed={0x8, 0x40, @pid}, @typed={0x8, 0x0, @fd}, @typed={0x8, 0x93, @fd=r5}, @generic="f66339871de1add3f6f7de60910c8a883b7a74930f80aefb751c91253142bc1684bd2b7f42c218338a40c87b11597e71873c75a71bc076fe2f9c728e87e8849c0f4d7fe33f726c731613ba3ea269ca7073e216fb7de57918d055ce183fc3c54b9cfe785e95ea92b93648172a7e7fd0f1c38f1752a4f76edc80437a1c89900834d6d79f6b985fc64381a51b6bcf54e81216dbab1df66293034dbfc24242b843fdeccac4e57c911669aa0b0669428fa88d4b7368908e0ca6e2e211a627"]}, @generic="6153070000000700d295aa"]}, 0xf88}}, 0x0) splice(r1, &(0x7f0000000280)=0x1, 0xffffffffffffffff, &(0x7f00000002c0), 0xffff, 0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x1c9c380}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0xa8135447faaaf814, &(0x7f0000000d00)={0x77359400}, 0x8) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) 11:53:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) [ 275.614472][ T27] audit: type=1800 audit(1578138783.525:32): pid=8093 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=22 res=0 [ 275.643382][ T8098] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 11:53:03 executing program 2: pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000040)=ANY=[@ANYPTR], 0xffffffffffffffc7) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18}, 0x20000018) 11:53:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) [ 275.732493][ T27] audit: type=1800 audit(1578138783.595:33): pid=8109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=23 res=0 11:53:03 executing program 0: request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'\x00\x00z', 0x1}, &(0x7f0000000100)='cifs.idmap\x00', 0x0) 11:53:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.']) [ 275.812127][ T27] audit: type=1804 audit(1578138783.595:34): pid=8093 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087102197/syzkaller.4pDVD8/8/file0/file0" dev="loop2" ino=23 res=1 11:53:03 executing program 3: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000400)=0x10c) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) pipe(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x23) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x12) epoll_create1(0x0) fanotify_mark(0xffffffffffffffff, 0xa0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000052ac61ea00000000000000000a000000"], 0x14}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040)=0x4d, 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r3, 0x0, 0x0) r5 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d40)={0xf88, 0x7, 0x0, 0x800000001, 0x0, 0x0, {}, [@nested={0x30, 0x8a, [@generic="df95d9c1afbb7bd023747ec0cc241a62950c91ee848657e2360098da267a34feb1", @typed={0x8, 0x48, @pid}]}, @nested={0x10, 0x81, [@typed={0xc, 0x86, @u64=0x20}]}, @generic="a055b4c48d382a4b9a11d9ab7a6fe5f872092c7390", @nested={0xf14, 0x7a, [@generic="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", @typed={0x8, 0x40, @pid}, @typed={0x8, 0x0, @fd}, @typed={0x8, 0x93, @fd=r5}, @generic="f66339871de1add3f6f7de60910c8a883b7a74930f80aefb751c91253142bc1684bd2b7f42c218338a40c87b11597e71873c75a71bc076fe2f9c728e87e8849c0f4d7fe33f726c731613ba3ea269ca7073e216fb7de57918d055ce183fc3c54b9cfe785e95ea92b93648172a7e7fd0f1c38f1752a4f76edc80437a1c89900834d6d79f6b985fc64381a51b6bcf54e81216dbab1df66293034dbfc24242b843fdeccac4e57c911669aa0b0669428fa88d4b7368908e0ca6e2e211a627"]}, @generic="6153070000000700d295aa"]}, 0xf88}}, 0x0) splice(r1, &(0x7f0000000280)=0x1, 0xffffffffffffffff, &(0x7f00000002c0), 0xffff, 0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x1c9c380}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0xa8135447faaaf814, &(0x7f0000000d00)={0x77359400}, 0x8) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) 11:53:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0xffffffff, 0x20000800, 0x1000, 0x1, 0x0, 0x0, 0x1}, 0x10) clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x00\x00\x00N3\x00', 0xe3cae48efc791fb4, 0x0) 11:53:03 executing program 0: request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'\x0f\x00z', 0x1}, 0x0, 0x0) 11:53:03 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 276.053425][ T8129] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 11:53:04 executing program 0: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x23) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0xa0, 0x0, r1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0x10, 0x0, 0x0) [ 276.145901][ T8138] overlayfs: failed to resolve 'f': -2 11:53:04 executing program 3: lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008404"]) 11:53:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.']) 11:53:04 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0xffffffff, 0x20000800, 0x1000, 0x1, 0x0, 0x0, 0x1}, 0x10) clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x00\x00\x00N3\x00', 0xe3cae48efc791fb4, 0x0) [ 276.344835][ T8148] overlayfs: failed to resolve 'f': -2 [ 276.450387][ T8160] overlayfs: failed to resolve 'f': -2 [ 276.463737][ T8161] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 11:53:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 11:53:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) modify_ldt$write2(0x11, 0x0, 0x0) clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:53:04 executing program 0: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x23) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0xa0, 0x0, r1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0x10, 0x0, 0x0) 11:53:04 executing program 3: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x23) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0xa0, 0x0, r1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0x10, 0x0, 0x0) 11:53:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5416, 0x0) 11:53:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00\x00\x00\x02\xc2\x00\x00\x00\x00\x00\x00\x00\x01\xd8\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x2, 0x3, 0x21c, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, '\x00', '[\x14.\x8dX\xd4\xdc\xe8\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x24, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'bcsf0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) [ 276.924113][ T8183] overlayfs: missing 'lowerdir' [ 276.952064][ T8181] overlayfs: failed to resolve 'f': -2 [ 276.956668][ T8182] overlayfs: failed to resolve 'f': -2 [ 276.959425][ T8188] overlayfs: missing 'lowerdir' 11:53:04 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:53:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x24, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 11:53:04 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x10010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400000, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') lseek(r2, 0x0, 0x0) getdents64(r2, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(0x0, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) r8 = epoll_create1(0x0) r9 = fcntl$dupfd(r8, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r9, 0x0) write$FUSE_OPEN(r9, &(0x7f0000000300)={0x20, 0x0, 0x8}, 0x20) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x6, 0x0, r6, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r9}]) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r11, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000ff"]) ioctl$KVM_SET_MSRS(r11, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008a04"]) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r17, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000ff"]) ioctl$KVM_SET_MSRS(r17, 0x4008ae89, &(0x7f0000000000)=ANY=[]) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r20 = ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r20, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r20, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008a04"]) ioctl$FS_IOC_FIEMAP(r11, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES16=r5, @ANYRES64, @ANYPTR, @ANYRES64=r13, @ANYRESOCT=r14], @ANYRES32=r17, @ANYBLOB="3dd6873d7d212c8680ec9d1889a3d3b1563fc9095a06d31eaef586b5175f81509ab384a1924008a7805cd4d3f53d2295b759d02e6c56b0ca6059b094e1aa8f7b792d779aa173ff20476e599fd013ed5b278c41772aaaf397c94f047345945ef4da8803dce39c988448cd22650307eb2dbadb54c57ad676148c5253f8633cde70dd516b0d2ef4a5506d92436509c20c58c1bf14ef836e1895783196583aef14199f28c514664d00a533d52d78cf898e83a24f753896ae9cd232a91120d0afacbc07e6f121ecefe92af3b2825c19fcf0a3", @ANYRESOCT]) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x245cc1431b5012a8, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) 11:53:05 executing program 1: pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RVERSION(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="15"], 0x1) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18}, 0xfdef) 11:53:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) 11:53:05 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0xc) 11:53:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) modify_ldt$write2(0x11, 0x0, 0x0) clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:']) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x00\x00\x00N3\x00', 0xe3cae48efc791fb4, 0x0) [ 277.371336][ T8224] overlayfs: empty lowerdir 11:53:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0xffffffff, 0x20000800, 0x1000, 0x1, 0x0, 0x0, 0x1}, 0x10) clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x00\x00\x00N3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 11:53:05 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}}}, 0x0) 11:53:05 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180), 0x10) 11:53:05 executing program 3: 11:53:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={0x0, @l2tp={0x2, 0x0, @broadcast, 0x3}, @ipx={0x4, 0x2, 0xfff, "2d52a4472edd", 0x8}, @rc={0x1f, {0x3, 0x2, 0x7, 0x0, 0x0, 0x1}}, 0x25bd, 0x0, 0x0, 0x0, 0x81, &(0x7f0000000400)='bond0\x00', 0x9de1, 0x0, 0x20}) socketpair(0x3, 0x800, 0x7, &(0x7f0000000100)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r2, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8f7d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36bc1107b9cf2a89a797cd5c578f0000000000000000000000000000fed4074dc388f72f51a13feecf418ff52c081e31ec52905274f0e224ee56e8bd22a3e43dadc9f2af9850453060e007e2e0788d238e5e4be4dc23b377813b1c0b33b315a0ba518c08fcac0a5b"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x2401, r4) 11:53:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b3b736be343"}, 0x14) 11:53:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0xbfa3, 0x1d6) 11:53:05 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 11:53:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:']) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x00\x00\x00N3\x00', 0xe3cae48efc791fb4, 0x0) 11:53:05 executing program 2: 11:53:05 executing program 1: [ 278.012204][ T8265] overlayfs: empty lowerdir 11:53:06 executing program 5: 11:53:06 executing program 3: 11:53:06 executing program 2: 11:53:06 executing program 1: 11:53:06 executing program 4: 11:53:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:']) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x00\x00\x00N3\x00', 0xe3cae48efc791fb4, 0x0) 11:53:06 executing program 5: 11:53:06 executing program 3: 11:53:06 executing program 4: 11:53:06 executing program 2: 11:53:06 executing program 1: 11:53:06 executing program 5: 11:53:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:']) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x00\x00\x00N3\x00', 0xe3cae48efc791fb4, 0x0) 11:53:06 executing program 3: 11:53:06 executing program 5: 11:53:06 executing program 4: 11:53:06 executing program 1: 11:53:06 executing program 3: 11:53:06 executing program 2: 11:53:06 executing program 5: 11:53:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:']) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x00\x00\x00N3\x00', 0xe3cae48efc791fb4, 0x0) 11:53:06 executing program 4: 11:53:06 executing program 1: 11:53:06 executing program 2: 11:53:07 executing program 3: 11:53:07 executing program 5: 11:53:07 executing program 4: 11:53:07 executing program 1: 11:53:07 executing program 5: 11:53:07 executing program 3: 11:53:07 executing program 2: 11:53:07 executing program 0: 11:53:07 executing program 1: 11:53:07 executing program 4: 11:53:07 executing program 3: 11:53:07 executing program 5: 11:53:07 executing program 2: 11:53:07 executing program 0: 11:53:07 executing program 1: 11:53:07 executing program 3: 11:53:07 executing program 4: 11:53:07 executing program 5: 11:53:07 executing program 0: 11:53:07 executing program 2: 11:53:07 executing program 1: 11:53:08 executing program 3: 11:53:08 executing program 4: 11:53:08 executing program 5: 11:53:08 executing program 0: 11:53:08 executing program 2: 11:53:08 executing program 3: 11:53:08 executing program 4: 11:53:08 executing program 1: 11:53:08 executing program 5: 11:53:08 executing program 0: 11:53:08 executing program 3: 11:53:08 executing program 5: 11:53:08 executing program 1: 11:53:08 executing program 2: 11:53:08 executing program 4: 11:53:08 executing program 0: 11:53:08 executing program 3: 11:53:08 executing program 5: 11:53:08 executing program 4: 11:53:08 executing program 1: 11:53:08 executing program 2: 11:53:09 executing program 0: 11:53:09 executing program 3: 11:53:09 executing program 5: 11:53:09 executing program 4: 11:53:09 executing program 1: 11:53:09 executing program 2: 11:53:09 executing program 4: 11:53:09 executing program 3: 11:53:09 executing program 5: 11:53:09 executing program 0: 11:53:09 executing program 1: 11:53:09 executing program 2: 11:53:09 executing program 5: 11:53:09 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) epoll_create1(0x0) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:53:09 executing program 2: 11:53:09 executing program 0: 11:53:09 executing program 3: 11:53:09 executing program 1: [ 281.867696][ T8438] overlayfs: missing 'lowerdir' 11:53:09 executing program 3: 11:53:09 executing program 2: 11:53:09 executing program 5: 11:53:09 executing program 0: [ 281.961434][ T8438] overlayfs: missing 'lowerdir' 11:53:09 executing program 1: 11:53:10 executing program 3: 11:53:10 executing program 0: 11:53:10 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) epoll_create1(0x0) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:53:10 executing program 5: 11:53:10 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 11:53:10 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) epoll_create1(0x0) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 282.406212][ T8466] overlayfs: missing 'lowerdir' 11:53:10 executing program 0: 11:53:10 executing program 3: 11:53:10 executing program 5: [ 282.486192][ T8474] overlayfs: missing 'lowerdir' 11:53:10 executing program 4: 11:53:10 executing program 1: 11:53:10 executing program 5: 11:53:10 executing program 2: 11:53:10 executing program 3: 11:53:10 executing program 0: 11:53:10 executing program 4: 11:53:10 executing program 5: 11:53:10 executing program 2: 11:53:10 executing program 0: 11:53:10 executing program 1: 11:53:10 executing program 3: 11:53:11 executing program 4: 11:53:11 executing program 5: 11:53:11 executing program 2: 11:53:11 executing program 1: 11:53:11 executing program 0: 11:53:11 executing program 4: 11:53:11 executing program 5: 11:53:11 executing program 3: 11:53:11 executing program 2: 11:53:11 executing program 1: 11:53:11 executing program 4: 11:53:11 executing program 5: 11:53:11 executing program 3: 11:53:11 executing program 2: 11:53:11 executing program 0: 11:53:11 executing program 1: 11:53:11 executing program 5: 11:53:11 executing program 3: 11:53:11 executing program 2: 11:53:11 executing program 4: 11:53:11 executing program 0: 11:53:12 executing program 1: 11:53:12 executing program 3: 11:53:12 executing program 5: 11:53:12 executing program 4: 11:53:12 executing program 2: 11:53:12 executing program 0: 11:53:12 executing program 1: 11:53:12 executing program 5: 11:53:12 executing program 3: 11:53:12 executing program 4: 11:53:12 executing program 0: 11:53:12 executing program 2: 11:53:12 executing program 1: 11:53:12 executing program 5: 11:53:12 executing program 3: 11:53:12 executing program 4: io_setup(0x8b1e, &(0x7f0000000040)=0x0) io_destroy(r0) 11:53:12 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:53:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:']) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:53:13 executing program 5: 11:53:13 executing program 1: 11:53:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x100, 0x209e20, 0x8000000001, 0x0, 0xffffffffffffffff, 0x6, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x3c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xf800000000000000) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) socket$kcm(0x2, 0x2000000000003, 0x2) r2 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(r2, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x3, 0x0, 0x0, 0x0, r0, 0x8000000, [], r3, r1}, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r6 = fcntl$dupfd(r4, 0x0, r4) openat$cgroup_subtree(r4, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000429bd7000fbdbdf250b00000010000a00fe0350205dbcde02e10000001400500004000600080002000500000004000500080050000400050008000800030000000400280014000700f61d8339de7550018e3b30ddfd0000000800370001000000cf1a1160a0e7309c50443b4add9ff02a87f6fb55092300a601ab2e6e8a7abe8836c4b9431f176b07d2cfba2e06a7741a0cffd91091b310b7f7f18307ed0c71ada16ca7acf5"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x20000c0) 11:53:13 executing program 0: [ 285.216399][ T8599] overlayfs: empty lowerdir 11:53:13 executing program 4: 11:53:13 executing program 1: 11:53:13 executing program 5: 11:53:13 executing program 3: 11:53:13 executing program 1: 11:53:13 executing program 4: 11:53:13 executing program 0: 11:53:13 executing program 2: 11:53:13 executing program 0: 11:53:13 executing program 5: 11:53:13 executing program 3: 11:53:13 executing program 1: 11:53:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1ff, 0x100) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8924, &(0x7f0000000180)={'bridge0\x00l\x01\x00', 0x1}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = accept4(r2, 0x0, &(0x7f0000000200), 0x800) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, &(0x7f00000009c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="cc0100000e0a00012bbd7000ffdbdf250e000007b9891f6d14df883be8f5a9df5d8360a35524be21731bd53969b95f5b13aef6738b7dc4ca1ad18f6c8200db18ca0c4ecd9a600cd06f63362e37b2bafbb14bcbebb815082687d891129d259479c26c7ed97b859d63447b67e04e0d06ea49d477023874ad31e8678fa4d9fe771ca230892e2ed3e3200aab36ff8bb15f35ce8f1857b13098ceba2de9880d1b12b8b6d53d44ea198c3821911476a2641928a72e36a3e37fad22d428764967cca3a96b27715ee77dc7fff9aaff843bf0ec6654409b305e01a4a0a52f15920c40b5e285b08395801ad2dd57eab3e06f4d63c5c1011484cea4e7e9f536f90558c5ec7159a0939dce7a8e78002600ed98a9dc064d1246e2e2899451314adf0347466500000000369b6fd04164adda2e2e833a4f67c3693d70cfd5e16ad22fd15dfcbc1758a40d5f267442dd22d62d9ce3245b5fa04ce85a2e5f278e77cf109890ab090ec2803e72e2a18be1d241d2a2831f9dfab123ac0106dd032b2d0000080000000010000004001600240000000c008600ff0100000000000014004a00ff0200000000000000000000000000011c008f0014000a00fe880000000000000000000000000101040083000000000000"], 0x1cc}, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x2000) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f00000002c0), &(0x7f0000000780)=0x4) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r6, &(0x7f00000000c0)='./file0\x00') fcntl$getflags(0xffffffffffffffff, 0x0) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r8 = dup(r7) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, 0x0) getpeername$netrom(r8, &(0x7f00000007c0)={{}, [@default, @default, @default, @default, @remote, @netrom, @null, @netrom]}, &(0x7f0000000840)=0x48) mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r9, &(0x7f0000000280)='./file0/file0\x00') read(r1, &(0x7f00000003c0), 0x0) renameat2(r9, &(0x7f0000000100)='./file0/file0\x00', r9, &(0x7f0000000480)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) 11:53:13 executing program 2: 11:53:13 executing program 5: 11:53:13 executing program 1: 11:53:13 executing program 3: 11:53:14 executing program 0: 11:53:14 executing program 2: 11:53:14 executing program 3: 11:53:14 executing program 5: 11:53:14 executing program 1: 11:53:14 executing program 0: 11:53:14 executing program 2: 11:53:14 executing program 4: 11:53:14 executing program 3: 11:53:14 executing program 5: 11:53:14 executing program 1: 11:53:14 executing program 0: 11:53:14 executing program 2: 11:53:14 executing program 3: 11:53:14 executing program 2: 11:53:14 executing program 1: 11:53:14 executing program 5: 11:53:14 executing program 0: 11:53:15 executing program 4: 11:53:15 executing program 5: 11:53:15 executing program 3: 11:53:15 executing program 2: 11:53:15 executing program 1: 11:53:15 executing program 0: 11:53:15 executing program 4: 11:53:15 executing program 5: 11:53:15 executing program 2: 11:53:15 executing program 3: 11:53:15 executing program 1: 11:53:15 executing program 0: 11:53:15 executing program 4: 11:53:15 executing program 5: 11:53:15 executing program 3: 11:53:15 executing program 1: 11:53:15 executing program 2: 11:53:15 executing program 0: 11:53:15 executing program 4: 11:53:15 executing program 5: 11:53:15 executing program 3: 11:53:15 executing program 1: 11:53:15 executing program 2: 11:53:16 executing program 0: 11:53:16 executing program 4: 11:53:16 executing program 5: 11:53:16 executing program 1: 11:53:16 executing program 2: 11:53:16 executing program 3: 11:53:16 executing program 0: 11:53:16 executing program 4: 11:53:16 executing program 5: 11:53:16 executing program 1: 11:53:16 executing program 3: 11:53:16 executing program 2: 11:53:16 executing program 0: 11:53:16 executing program 5: 11:53:16 executing program 1: 11:53:16 executing program 4: 11:53:16 executing program 2: 11:53:16 executing program 3: 11:53:16 executing program 0: 11:53:16 executing program 5: 11:53:17 executing program 1: 11:53:17 executing program 2: 11:53:17 executing program 4: 11:53:17 executing program 0: 11:53:17 executing program 5: 11:53:17 executing program 3: 11:53:17 executing program 1: 11:53:17 executing program 4: 11:53:17 executing program 2: 11:53:17 executing program 0: 11:53:17 executing program 5: 11:53:17 executing program 3: 11:53:17 executing program 1: 11:53:17 executing program 2: 11:53:17 executing program 0: 11:53:17 executing program 4: 11:53:17 executing program 5: 11:53:17 executing program 1: 11:53:17 executing program 2: 11:53:17 executing program 3: 11:53:17 executing program 4: 11:53:18 executing program 5: 11:53:18 executing program 0: 11:53:18 executing program 2: 11:53:18 executing program 3: 11:53:18 executing program 4: 11:53:18 executing program 5: 11:53:18 executing program 1: 11:53:18 executing program 0: 11:53:18 executing program 4: 11:53:18 executing program 2: 11:53:18 executing program 5: 11:53:18 executing program 0: 11:53:18 executing program 1: 11:53:18 executing program 3: 11:53:18 executing program 2: 11:53:18 executing program 4: 11:53:18 executing program 3: 11:53:18 executing program 5: 11:53:18 executing program 2: 11:53:18 executing program 0: 11:53:18 executing program 1: 11:53:19 executing program 4: 11:53:19 executing program 3: 11:53:19 executing program 5: 11:53:19 executing program 2: 11:53:19 executing program 0: 11:53:19 executing program 1: 11:53:19 executing program 4: 11:53:19 executing program 2: 11:53:19 executing program 0: 11:53:19 executing program 3: 11:53:19 executing program 1: 11:53:19 executing program 5: 11:53:19 executing program 4: 11:53:19 executing program 0: 11:53:19 executing program 1: 11:53:19 executing program 2: 11:53:19 executing program 3: 11:53:19 executing program 5: 11:53:19 executing program 4: 11:53:19 executing program 2: 11:53:20 executing program 0: 11:53:20 executing program 1: 11:53:20 executing program 3: 11:53:20 executing program 5: 11:53:20 executing program 4: 11:53:20 executing program 2: 11:53:20 executing program 3: 11:53:20 executing program 0: 11:53:20 executing program 1: 11:53:20 executing program 4: 11:53:20 executing program 5: 11:53:20 executing program 2: 11:53:20 executing program 3: 11:53:20 executing program 0: 11:53:20 executing program 1: 11:53:20 executing program 5: 11:53:20 executing program 4: 11:53:20 executing program 2: 11:53:20 executing program 3: 11:53:20 executing program 0: 11:53:21 executing program 1: 11:53:21 executing program 2: 11:53:21 executing program 3: 11:53:21 executing program 5: 11:53:21 executing program 4: 11:53:21 executing program 0: 11:53:21 executing program 1: 11:53:21 executing program 2: 11:53:21 executing program 5: 11:53:21 executing program 3: 11:53:21 executing program 4: 11:53:21 executing program 0: 11:53:21 executing program 2: 11:53:21 executing program 1: 11:53:21 executing program 3: 11:53:21 executing program 4: 11:53:21 executing program 5: 11:53:21 executing program 0: 11:53:21 executing program 2: 11:53:21 executing program 4: 11:53:21 executing program 0: 11:53:21 executing program 1: 11:53:21 executing program 3: 11:53:21 executing program 5: 11:53:22 executing program 2: 11:53:22 executing program 0: 11:53:22 executing program 5: 11:53:22 executing program 3: 11:53:22 executing program 4: 11:53:22 executing program 1: 11:53:22 executing program 0: 11:53:22 executing program 3: 11:53:22 executing program 4: 11:53:22 executing program 2: 11:53:22 executing program 5: 11:53:22 executing program 1: 11:53:22 executing program 0: 11:53:22 executing program 2: 11:53:22 executing program 4: 11:53:22 executing program 3: 11:53:22 executing program 5: 11:53:22 executing program 1: 11:53:22 executing program 0: 11:53:23 executing program 2: 11:53:23 executing program 4: 11:53:23 executing program 3: 11:53:23 executing program 0: 11:53:23 executing program 5: 11:53:23 executing program 2: 11:53:23 executing program 4: 11:53:23 executing program 3: 11:53:23 executing program 1: 11:53:23 executing program 0: 11:53:23 executing program 5: 11:53:23 executing program 2: 11:53:23 executing program 4: 11:53:23 executing program 3: 11:53:23 executing program 1: 11:53:23 executing program 0: 11:53:23 executing program 5: 11:53:23 executing program 2: 11:53:23 executing program 3: 11:53:23 executing program 4: 11:53:24 executing program 1: 11:53:24 executing program 0: 11:53:24 executing program 5: 11:53:24 executing program 2: 11:53:24 executing program 3: 11:53:24 executing program 4: 11:53:24 executing program 1: 11:53:24 executing program 5: 11:53:24 executing program 0: 11:53:24 executing program 2: 11:53:24 executing program 3: 11:53:24 executing program 4: 11:53:24 executing program 1: 11:53:24 executing program 5: 11:53:24 executing program 0: 11:53:24 executing program 4: 11:53:24 executing program 3: 11:53:24 executing program 2: 11:53:24 executing program 1: 11:53:24 executing program 5: 11:53:25 executing program 2: 11:53:25 executing program 3: 11:53:25 executing program 1: 11:53:25 executing program 0: 11:53:25 executing program 4: 11:53:25 executing program 2: 11:53:25 executing program 5: 11:53:25 executing program 1: 11:53:25 executing program 3: 11:53:25 executing program 0: 11:53:25 executing program 4: 11:53:25 executing program 2: 11:53:25 executing program 5: 11:53:25 executing program 1: 11:53:25 executing program 2: 11:53:25 executing program 3: 11:53:25 executing program 0: 11:53:25 executing program 5: 11:53:25 executing program 4: 11:53:25 executing program 1: 11:53:25 executing program 5: 11:53:25 executing program 0: 11:53:25 executing program 2: 11:53:25 executing program 4: 11:53:26 executing program 3: 11:53:26 executing program 1: 11:53:26 executing program 5: 11:53:26 executing program 0: 11:53:26 executing program 4: 11:53:26 executing program 2: 11:53:26 executing program 3: 11:53:26 executing program 1: 11:53:26 executing program 5: 11:53:26 executing program 0: 11:53:26 executing program 4: 11:53:26 executing program 2: 11:53:26 executing program 3: 11:53:26 executing program 1: 11:53:26 executing program 5: 11:53:26 executing program 0: 11:53:26 executing program 4: 11:53:26 executing program 3: 11:53:26 executing program 5: 11:53:26 executing program 1: 11:53:26 executing program 2: 11:53:27 executing program 0: 11:53:27 executing program 4: 11:53:27 executing program 3: 11:53:27 executing program 2: 11:53:27 executing program 5: 11:53:27 executing program 1: 11:53:27 executing program 0: 11:53:27 executing program 4: 11:53:27 executing program 3: 11:53:27 executing program 2: 11:53:27 executing program 5: 11:53:27 executing program 1: 11:53:27 executing program 4: 11:53:27 executing program 0: 11:53:27 executing program 5: 11:53:27 executing program 2: 11:53:27 executing program 3: 11:53:27 executing program 4: 11:53:27 executing program 0: 11:53:27 executing program 1: 11:53:27 executing program 5: 11:53:28 executing program 3: 11:53:28 executing program 2: 11:53:28 executing program 4: 11:53:28 executing program 0: 11:53:28 executing program 1: 11:53:28 executing program 5: 11:53:28 executing program 4: 11:53:28 executing program 3: 11:53:28 executing program 2: 11:53:28 executing program 0: 11:53:28 executing program 1: 11:53:28 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000000ac5, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 11:53:28 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 11:53:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x38, 0x0, 0x0, "d94e898ef8f2"}}) 11:53:28 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 11:53:28 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x4002, 0x0) 11:53:28 executing program 1: select(0x3, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, 0x0) 11:53:28 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 11:53:28 executing program 4: execveat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) 11:53:28 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000001180)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000002540)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x283, 0x0) 11:53:28 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x800c6613, 0x0) 11:53:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname(r0, &(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x3c) 11:53:29 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 11:53:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{}, 'port0\x00'}) [ 301.162869][ T27] audit: type=1804 audit(1578138809.075:35): pid=9278 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir015063426/syzkaller.ce0XQe/93/file0" dev="sda1" ino=16720 res=1 11:53:29 executing program 2: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1) connect$bt_sco(r1, &(0x7f00000001c0)={0x1f, {0x3, 0x0, 0x7}}, 0x8) 11:53:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 11:53:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8c9740e3cf889fe5, 0x0) [ 301.331851][ T27] audit: type=1804 audit(1578138809.105:36): pid=9278 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir015063426/syzkaller.ce0XQe/93/file0" dev="sda1" ino=16720 res=1 11:53:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 11:53:29 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) tee(r0, r1, 0x20, 0x0) 11:53:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f76c795"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 11:53:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x10000}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) 11:53:29 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000005a80)) 11:53:29 executing program 2: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1) connect$bt_sco(r1, &(0x7f00000001c0)={0x1f, {0x3, 0x0, 0x7}}, 0x8) 11:53:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0) 11:53:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 11:53:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 11:53:29 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000100)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffff966cf0554edcfcdca2003e09eabee9fad90f15a36a213dc7fdab79410296f7d9", 0x4c}], 0x1}, 0x0) 11:53:29 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='io\x00') 11:53:30 executing program 1: fsopen(&(0x7f00000005c0)='securityfs\x00', 0x0) 11:53:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 11:53:30 executing program 3: r0 = eventfd(0x1ff) read$eventfd(r0, &(0x7f0000000080), 0x8) 11:53:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 11:53:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) 11:53:30 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 11:53:30 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'myz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 11:53:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x30103) 11:53:30 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 11:53:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 11:53:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 11:53:30 executing program 5: [ 302.626066][ T9370] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 11:53:30 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 11:53:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002600)={&(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000025c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x20}, 0x1188a) 11:53:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 11:53:30 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000005bc0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000005c00)) 11:53:30 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 11:53:30 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x4}) 11:53:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") socket$kcm(0xa, 0x5, 0x0) [ 303.026487][ T9397] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 11:53:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10040) 11:53:31 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 11:53:31 executing program 4: r0 = epoll_create1(0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 11:53:31 executing program 0: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 11:53:31 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 11:53:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) 11:53:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f0000000200)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 11:53:31 executing program 2: r0 = socket(0x18, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/207, 0xcf}], 0x1) 11:53:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b9", 0x23}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf505", 0x50}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9", 0x6e}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a9591", 0x41}], 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:53:31 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 11:53:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 11:53:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000780)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x2, &(0x7f00000000c0)=""/142, &(0x7f0000000180)=0x8e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) 11:53:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f0000000200)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 11:53:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f00000006c0)={0x0, @l2tp={0x2, 0x0, @empty}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @nl=@unspec, 0x1a0}) 11:53:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 11:53:32 executing program 2: prctl$PR_SET_SECCOMP(0x4, 0x2, 0x0) 11:53:32 executing program 5: socket$bt_hidp(0x1f, 0x3, 0x6) 11:53:32 executing program 3: r0 = socket(0x2000000100000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv4_newroute={0x1c, 0x18, 0x401}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000240)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000000640)=""/141, 0x8d}, 0x0) 11:53:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:53:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000002c0)=""/236, 0x26, 0xec, 0x8}, 0x20) 11:53:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:53:32 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}]}, 0x38}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) [ 304.700663][ T9492] BPF:Unsupported btf_header [ 304.734876][ T9492] BPF:Unsupported btf_header 11:53:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000780)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x2, &(0x7f00000000c0)=""/142, &(0x7f0000000180)=0x8e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:32 executing program 3: symlinkat(&(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00') 11:53:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000c0080eb8600000075701000200002001c0002000500000000000800050062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792ac1f351b2483d67b19c323679afde2698ebe5f8ecad69aac1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 11:53:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x0) 11:53:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f76c795"], 0xda00) 11:53:32 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000340)={0x0, 0x0, 0x1000}, 0x20) 11:53:32 executing program 5: statx(0xffffffffffffff9c, 0x0, 0xa1570ab986bc2143, 0x0, 0x0) 11:53:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2003) 11:53:32 executing program 3: symlinkat(&(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00') 11:53:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 11:53:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x324, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x310, 0x0, [@generic="1690aa3ce4f09df5e12ae1", @generic="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"]}]}, 0x324}}, 0x0) 11:53:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)="9b", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) [ 305.406598][ T9534] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:53:33 executing program 1: r0 = socket(0x2000000100000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv4_newroute={0x1c, 0x18, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 11:53:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") accept$packet(0xffffffffffffffff, 0x0, 0x0) 11:53:33 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 11:53:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000"], 0x0, 0x19}, 0x20) 11:53:33 executing program 4: r0 = socket(0x2000000100000010, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 11:53:33 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 11:53:33 executing program 2: bpf$MAP_CREATE(0x8, 0x0, 0x0) 11:53:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 11:53:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) 11:53:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x604, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x5f0, 0x0, [@generic="1690aa3ce4f09df5e12ae172", @generic="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"]}]}, 0x604}}, 0x0) 11:53:33 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$can_j1939(0x1d, 0x2, 0x7) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[r1], 0x1) 11:53:34 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) [ 306.132695][ T9567] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:53:34 executing program 2: r0 = socket(0x2000000100000010, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@delqdisc={0x24, 0x25, 0x1}, 0x24}}, 0x0) 11:53:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000100)={'netpci0\x00', {0x2, 0x0, @loopback}}) 11:53:34 executing program 0: eventfd2(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2, r2}) 11:53:34 executing program 3: r0 = clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, r1, 0x0, 0x11, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0xffffffffffffffff}, 0x30) 11:53:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = dup(r0) connect$l2tp(r1, &(0x7f0000002500)={0x3, 0x0, @empty}, 0x10) 11:53:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x198) 11:53:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 11:53:34 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x3}) 11:53:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) fdatasync(0xffffffffffffffff) 11:53:34 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89b0, &(0x7f0000000040)={'xfrm0\x00'}) 11:53:34 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x7, 0xc, 0x8, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 11:53:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:53:34 executing program 3: syz_open_dev$dri(0x0, 0x0, 0xc18000) 11:53:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 11:53:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x1) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000003c0)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x8, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x157) sendfile(r1, r1, &(0x7f0000000040), 0x8080fffffffe) 11:53:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, 0x0) 11:53:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 11:53:35 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) io_uring_setup(0xbfa, &(0x7f0000000000)) 11:53:35 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 11:53:35 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0}, 0x40) 11:53:35 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000005bc0)='/dev/audio1\x00', 0x0, 0x0) 11:53:35 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000480)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) 11:53:35 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)={0x0}) 11:53:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 11:53:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000029000505d25a80648c63940d0224fc60100007400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 11:53:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) [ 307.584993][ T9678] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 307.593924][ T9678] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 307.650431][ T9680] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 307.682802][ T9680] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:53:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:53:35 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0xc) 11:53:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 11:53:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 11:53:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1) 11:53:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x81, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0xc3) 11:53:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) 11:53:35 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 11:53:36 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) 11:53:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 11:53:36 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 11:53:36 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 11:53:36 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x70) 11:53:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000780)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001fc0)=[{&(0x7f0000000000), 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) [ 308.575763][ T9734] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 11:53:36 executing program 5: r0 = socket(0x2000000100000010, 0x2, 0x0) bind$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 11:53:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 308.670142][ T9740] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 11:53:36 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x24, &(0x7f0000000000)) 11:53:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000100)={0x0, 0xffffffff}) 11:53:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) 11:53:36 executing program 4: io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_getevents(r0, 0x6, 0x0, 0x0, 0x0) 11:53:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000300)="88", 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0x9) 11:53:37 executing program 5: 11:53:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x2, [@local, @local]}, 0x18) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 11:53:37 executing program 3: setgroups(0x1, &(0x7f0000000440)=[0x0]) 11:53:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x128, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:53:37 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 11:53:37 executing program 2: r0 = socket(0x2000000100000010, 0x2, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0xa4, r1, 0xe2327395c85fbb81, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0xa4}}, 0x0) 11:53:37 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) 11:53:37 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000), 0x4) 11:53:37 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/67) 11:53:37 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) 11:53:37 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) 11:53:37 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff0200000003000005000000000000210000", 0x2b}], 0x1}, 0x0) [ 309.797447][ T9791] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.824329][ T9794] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 11:53:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) 11:53:37 executing program 3: request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) 11:53:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 11:53:37 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:53:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) 11:53:38 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') 11:53:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast2}}]}, 0x28}}, 0x0) 11:53:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00') dup2(r0, r1) 11:53:38 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/hwrng\x00', 0x1c000, 0x0) 11:53:38 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={0x0, 0x0, 0x4}, 0x10) 11:53:38 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) 11:53:38 executing program 0: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000180)={r0}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 11:53:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 11:53:38 executing program 1: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 11:53:38 executing program 4: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 11:53:38 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/bsg\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x13000884) 11:53:38 executing program 3: socket$caif_seqpacket(0x25, 0x5, 0x0) socket(0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 11:53:38 executing program 5: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 11:53:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) open(0x0, 0x0, 0x0) 11:53:38 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") socket$inet6(0xa, 0x40000080806, 0x0) 11:53:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000100)={0x0, 0xffffffff}) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000000002) sendfile(r4, r2, 0x0, 0x6f0a77bd) 11:53:38 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x8}, 0x10) 11:53:39 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) write$capi20_data(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="10"], 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) getpid() getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() socket$inet(0x2, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 11:53:39 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$int_out(r0, 0x8903, &(0x7f0000000000)) 11:53:39 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$inet6(r0, 0x0, 0x0) 11:53:39 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), 0x14) 11:53:39 executing program 1: perf_event_open(&(0x7f0000000b40)={0x0, 0x22b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:53:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:53:39 executing program 0: unshare(0x24020400) r0 = socket(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:53:39 executing program 3: r0 = socket(0xa, 0x3, 0x30) bind$vsock_stream(r0, 0x0, 0x0) 11:53:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) sendto$inet(r0, &(0x7f0000000240)="c0", 0x1, 0x800, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 11:53:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000189958638c73d192725540cf80edc923465a6577db7c43ddc962ffa4faa6711caa514b110578f653a8d83de565b13a231f21b5ca7f0d0f9b1140dde5ccd0c11b2285bce7b3738f1bc044f1b1fd2ebd2cfe825f0d8553d700e5c467103799b7bfeea307ee590b329be2cadf46469f2ce3faae2c85"], 0x0, 0x26}, 0x20) 11:53:39 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 11:53:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 11:53:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 11:53:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 11:53:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5, 0x10, r0, 0x0) 11:53:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 11:53:39 executing program 4: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x82, 0x0, &(0x7f0000000180)) [ 311.933494][ T9951] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:53:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000640)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 11:53:40 executing program 2: 11:53:40 executing program 4: 11:53:40 executing program 5: [ 312.090235][ T9956] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:53:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 11:53:40 executing program 5: 11:53:40 executing program 4: [ 312.316688][ T9979] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:53:40 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 11:53:40 executing program 2: 11:53:40 executing program 1: 11:53:40 executing program 5: 11:53:40 executing program 0: 11:53:40 executing program 2: 11:53:40 executing program 1: 11:53:40 executing program 4: 11:53:40 executing program 3: 11:53:40 executing program 5: 11:53:40 executing program 2: 11:53:40 executing program 0: 11:53:40 executing program 1: 11:53:40 executing program 3: 11:53:41 executing program 4: 11:53:41 executing program 0: 11:53:41 executing program 5: 11:53:41 executing program 2: 11:53:41 executing program 1: 11:53:41 executing program 3: 11:53:41 executing program 4: 11:53:41 executing program 5: 11:53:41 executing program 1: 11:53:41 executing program 2: 11:53:41 executing program 0: 11:53:41 executing program 3: 11:53:41 executing program 4: 11:53:41 executing program 5: 11:53:41 executing program 2: 11:53:41 executing program 1: 11:53:41 executing program 0: 11:53:41 executing program 3: 11:53:41 executing program 4: 11:53:41 executing program 5: 11:53:41 executing program 1: 11:53:41 executing program 2: 11:53:42 executing program 0: 11:53:42 executing program 3: 11:53:42 executing program 1: 11:53:42 executing program 2: 11:53:42 executing program 4: 11:53:42 executing program 5: 11:53:42 executing program 0: 11:53:42 executing program 3: 11:53:42 executing program 4: 11:53:42 executing program 5: 11:53:42 executing program 0: 11:53:42 executing program 2: 11:53:42 executing program 1: 11:53:42 executing program 3: 11:53:42 executing program 5: 11:53:42 executing program 0: 11:53:42 executing program 2: 11:53:42 executing program 1: 11:53:42 executing program 4: 11:53:42 executing program 5: 11:53:42 executing program 3: 11:53:43 executing program 1: 11:53:43 executing program 4: 11:53:43 executing program 2: 11:53:43 executing program 0: 11:53:43 executing program 5: 11:53:43 executing program 3: 11:53:43 executing program 1: 11:53:43 executing program 0: 11:53:43 executing program 4: 11:53:43 executing program 2: 11:53:43 executing program 5: 11:53:43 executing program 3: 11:53:43 executing program 1: 11:53:43 executing program 0: 11:53:43 executing program 4: 11:53:43 executing program 2: 11:53:43 executing program 5: 11:53:43 executing program 3: 11:53:43 executing program 1: 11:53:43 executing program 0: 11:53:43 executing program 2: 11:53:43 executing program 4: 11:53:44 executing program 5: 11:53:44 executing program 3: 11:53:44 executing program 1: 11:53:44 executing program 0: 11:53:44 executing program 2: 11:53:44 executing program 4: 11:53:44 executing program 5: 11:53:44 executing program 3: 11:53:44 executing program 1: 11:53:44 executing program 0: 11:53:44 executing program 2: 11:53:44 executing program 4: 11:53:44 executing program 3: 11:53:44 executing program 1: 11:53:44 executing program 5: 11:53:44 executing program 0: 11:53:44 executing program 2: 11:53:44 executing program 4: 11:53:44 executing program 5: 11:53:44 executing program 3: 11:53:44 executing program 1: 11:53:45 executing program 0: 11:53:45 executing program 2: 11:53:45 executing program 3: 11:53:45 executing program 1: r0 = socket(0xa, 0x3, 0x13) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 11:53:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 11:53:45 executing program 5: 11:53:45 executing program 0: 11:53:45 executing program 2: 11:53:45 executing program 3: 11:53:45 executing program 5: 11:53:45 executing program 4: 11:53:45 executing program 1: 11:53:45 executing program 0: 11:53:45 executing program 5: 11:53:45 executing program 3: 11:53:45 executing program 2: 11:53:45 executing program 1: 11:53:45 executing program 4: 11:53:46 executing program 3: 11:53:46 executing program 5: 11:53:46 executing program 4: 11:53:46 executing program 1: 11:53:46 executing program 0: 11:53:46 executing program 2: 11:53:46 executing program 4: 11:53:46 executing program 1: 11:53:46 executing program 5: 11:53:46 executing program 0: 11:53:46 executing program 2: 11:53:46 executing program 3: 11:53:46 executing program 2: 11:53:46 executing program 5: 11:53:46 executing program 0: 11:53:46 executing program 4: 11:53:46 executing program 3: 11:53:46 executing program 1: 11:53:46 executing program 2: 11:53:46 executing program 5: 11:53:46 executing program 4: 11:53:46 executing program 3: 11:53:46 executing program 1: 11:53:46 executing program 0: 11:53:46 executing program 5: 11:53:46 executing program 2: 11:53:47 executing program 4: 11:53:47 executing program 3: 11:53:47 executing program 1: 11:53:47 executing program 5: 11:53:47 executing program 0: 11:53:47 executing program 2: 11:53:47 executing program 3: 11:53:47 executing program 4: 11:53:47 executing program 1: 11:53:47 executing program 5: 11:53:47 executing program 0: 11:53:47 executing program 3: 11:53:47 executing program 2: 11:53:47 executing program 4: 11:53:47 executing program 1: 11:53:47 executing program 5: 11:53:47 executing program 0: 11:53:47 executing program 4: 11:53:47 executing program 3: 11:53:47 executing program 2: 11:53:47 executing program 1: 11:53:48 executing program 5: 11:53:48 executing program 0: 11:53:48 executing program 4: 11:53:48 executing program 2: 11:53:48 executing program 1: 11:53:48 executing program 5: 11:53:48 executing program 3: 11:53:48 executing program 0: 11:53:48 executing program 4: 11:53:48 executing program 2: 11:53:48 executing program 1: 11:53:48 executing program 5: 11:53:48 executing program 0: 11:53:48 executing program 3: 11:53:48 executing program 4: 11:53:48 executing program 1: 11:53:48 executing program 5: 11:53:48 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 11:53:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:53:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 11:53:48 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1010c0, 0x0) 11:53:48 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) 11:53:49 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 11:53:49 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) renameat(r0, &(0x7f0000000580)='./file0\x00', 0xffffffffffffffff, 0x0) 11:53:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(0x0, 0x0) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:53:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x21) 11:53:49 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x8864, 0x0) 11:53:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002600)={&(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000025c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty, @loopback}}}, @ip_tos_int={{0x10}}], 0x28}, 0x0) 11:53:49 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:53:49 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000300)='threaded\x00', 0xffffff6c) link(0x0, 0x0) 11:53:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 11:53:49 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 11:53:49 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@loopback, @loopback}, 0xffffffffffffff4c) 11:53:49 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 11:53:49 executing program 2: 11:53:49 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180), 0x4) 11:53:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000}, 0x1010, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(0x0) read$FUSE(r0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x200000, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000001700)={0x0, 'bridge_slave_1\x00', {0x3}, 0x400}) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000001380)='TRUE', 0x4, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, 0x0) r4 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f00000015c0)=0x1000) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001540)={@empty, @dev, @remote, 0x5, 0x0, 0x0, 0x400, 0x1a, 0x0, r3}) sendmsg(0xffffffffffffffff, 0x0, 0x4010) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fsetxattr$security_selinux(r5, 0x0, 0x0, 0x0, 0x0) 11:53:49 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) 11:53:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000200)="a2", 0x1) 11:53:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) 11:53:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {&(0x7f0000000500)="c2", 0x1}], 0x2}, 0x0) 11:53:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xaf) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:53:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 11:53:50 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/cuse\x00', 0x2, 0x0) 11:53:50 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) 11:53:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000}, 0x1010, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(0x0) read$FUSE(r0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x200000, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000001700)={0x0, 'bridge_slave_1\x00', {0x3}, 0x400}) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000001380)='TRUE', 0x4, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, 0x0) r4 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f00000015c0)=0x1000) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001540)={@empty, @dev, @remote, 0x5, 0x0, 0x0, 0x400, 0x1a, 0x0, r3}) sendmsg(0xffffffffffffffff, 0x0, 0x4010) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fsetxattr$security_selinux(r5, 0x0, 0x0, 0x0, 0x0) 11:53:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) 11:53:50 executing program 2: r0 = socket(0x40000000011, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 11:53:50 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f0000000000)) 11:53:50 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000001440)={{0x77359400}}, &(0x7f0000001480)) 11:53:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:53:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000}, 0x1010, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(0x0) read$FUSE(r0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x200000, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000001700)={0x0, 'bridge_slave_1\x00', {0x3}, 0x400}) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000001380)='TRUE', 0x4, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, 0x0) r4 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f00000015c0)=0x1000) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001540)={@empty, @dev, @remote, 0x5, 0x0, 0x0, 0x400, 0x1a, 0x0, r3}) sendmsg(0xffffffffffffffff, 0x0, 0x4010) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fsetxattr$security_selinux(r5, 0x0, 0x0, 0x0, 0x0) 11:53:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 11:53:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xaf) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:53:51 executing program 2: ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! ./file0 S'], 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:53:51 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x10) 11:53:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 11:53:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000}, 0x1010, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(0x0) read$FUSE(r0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x200000, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000001700)={0x0, 'bridge_slave_1\x00', {0x3}, 0x400}) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000001380)='TRUE', 0x4, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, 0x0) r4 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f00000015c0)=0x1000) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001540)={@empty, @dev, @remote, 0x5, 0x0, 0x0, 0x400, 0x1a, 0x0, r3}) sendmsg(0xffffffffffffffff, 0x0, 0x4010) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fsetxattr$security_selinux(r5, 0x0, 0x0, 0x0, 0x0) 11:53:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000280)=0x80) 11:53:51 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000013c0)={{0x0, 0x989680}}, 0x0) 11:53:51 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2022, 0x0) write$eventfd(r0, 0x0, 0x0) 11:53:51 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:53:51 executing program 0: socket(0x11, 0x80002, 0x0) 11:53:51 executing program 3: mlock(&(0x7f0000ff4000/0x2000)=nil, 0x2000) 11:53:51 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x90) 11:53:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) 11:53:51 executing program 5: socket$inet6(0xa, 0x80003, 0x6f) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 11:53:51 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)=0x6) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 11:53:51 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 11:53:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(sha256)\x00'}, 0x80, 0x0}}], 0x1, 0x0) 11:53:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0xffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6f0a77bd) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) 11:53:51 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 11:53:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp6\x00') readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/56, 0x38}, {0x0}, {&(0x7f00000005c0)=""/184, 0xb8}], 0x3) 11:53:52 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:53:52 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 11:53:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff", 0xe}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed8", 0x1f}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f7", 0x72}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc747", 0x3a}, {0x0}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:53:52 executing program 4: prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) 11:53:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:53:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp6\x00') readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/56, 0x38}, {0x0}, {&(0x7f00000005c0)=""/184, 0xb8}], 0x3) 11:53:52 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1142, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x0) 11:53:52 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000cc0)) 11:53:52 executing program 3: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 11:53:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff", 0xe}, {0x0}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8b", 0x3d}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f7", 0x72}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e3467", 0x1d}, {0x0}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:53:52 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) 11:53:52 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000440)='syscall\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000180)={0x0, r3+30000000}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r4, r1, 0x0, 0x2000000000000001) 11:53:53 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:53:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:53:53 executing program 0: r0 = socket(0xa, 0x801, 0x0) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 11:53:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x14, 0x705}, 0x20}}, 0x0) 11:53:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8", 0x18}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37", 0x42}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d9", 0x4b}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d2e76b670a2e021393e8ff5", 0x24}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:53:53 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000003c0)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 11:53:53 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:53:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @dev}, @xdp, @isdn}) 11:53:53 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x1}}) 11:53:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000011c0)) 11:53:53 executing program 5: 11:53:53 executing program 0: [ 325.988629][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 325.994451][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:53:54 executing program 2: 11:53:54 executing program 1: 11:53:54 executing program 0: 11:53:54 executing program 5: 11:53:54 executing program 4: [ 326.378625][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 326.384513][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:53:54 executing program 5: 11:53:54 executing program 3: 11:53:54 executing program 1: 11:53:54 executing program 0: 11:53:54 executing program 2: 11:53:54 executing program 4: 11:53:54 executing program 5: 11:53:54 executing program 2: 11:53:54 executing program 0: 11:53:54 executing program 4: 11:53:54 executing program 1: 11:53:54 executing program 5: 11:53:54 executing program 3: 11:53:55 executing program 0: 11:53:55 executing program 2: 11:53:55 executing program 1: 11:53:55 executing program 4: 11:53:55 executing program 3: 11:53:55 executing program 5: 11:53:55 executing program 0: 11:53:55 executing program 4: 11:53:55 executing program 2: 11:53:55 executing program 5: 11:53:55 executing program 3: 11:53:55 executing program 1: 11:53:55 executing program 4: 11:53:55 executing program 5: 11:53:55 executing program 0: 11:53:55 executing program 2: 11:53:55 executing program 3: 11:53:55 executing program 1: 11:53:55 executing program 4: 11:53:55 executing program 5: 11:53:55 executing program 0: 11:53:56 executing program 2: 11:53:56 executing program 3: 11:53:56 executing program 1: 11:53:56 executing program 4: 11:53:56 executing program 5: 11:53:56 executing program 0: 11:53:56 executing program 2: 11:53:56 executing program 1: 11:53:56 executing program 3: 11:53:56 executing program 4: 11:53:56 executing program 0: 11:53:56 executing program 5: 11:53:56 executing program 2: 11:53:56 executing program 3: 11:53:56 executing program 1: 11:53:56 executing program 4: 11:53:56 executing program 5: 11:53:56 executing program 0: 11:53:56 executing program 2: 11:53:56 executing program 3: 11:53:56 executing program 1: 11:53:57 executing program 4: 11:53:57 executing program 5: 11:53:57 executing program 0: 11:53:57 executing program 3: 11:53:57 executing program 1: 11:53:57 executing program 2: 11:53:57 executing program 4: 11:53:57 executing program 0: 11:53:57 executing program 5: 11:53:57 executing program 3: 11:53:57 executing program 1: 11:53:57 executing program 2: 11:53:57 executing program 4: 11:53:57 executing program 0: 11:53:57 executing program 5: 11:53:57 executing program 3: 11:53:57 executing program 1: 11:53:57 executing program 2: 11:53:57 executing program 4: 11:53:57 executing program 0: 11:53:58 executing program 1: 11:53:58 executing program 5: 11:53:58 executing program 2: 11:53:58 executing program 3: 11:53:58 executing program 4: 11:53:58 executing program 5: 11:53:58 executing program 0: 11:53:58 executing program 1: 11:53:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000300)={'veth1_to_bridge\x00', @ifru_data=0x0}) 11:53:58 executing program 3: 11:53:58 executing program 4: 11:53:58 executing program 0: 11:53:58 executing program 5: 11:53:58 executing program 3: 11:53:58 executing program 1: 11:53:58 executing program 2: 11:53:58 executing program 4: 11:53:58 executing program 5: 11:53:58 executing program 0: 11:53:58 executing program 1: 11:53:58 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x301, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 11:53:58 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x2400, 0x0) 11:53:59 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') 11:53:59 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") write(0xffffffffffffffff, 0x0, 0x0) 11:53:59 executing program 0: 11:53:59 executing program 3: 11:53:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 11:53:59 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 11:53:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 11:53:59 executing program 2: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000180)="01", 0x1, 0xfffffffffffffffd) 11:53:59 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000500)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 11:53:59 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:53:59 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 11:53:59 executing program 1: setrlimit(0x0, &(0x7f0000000000)) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 11:53:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 11:53:59 executing program 3: userfaultfd(0x80400) 11:53:59 executing program 0: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@dev, @local, @rand_addr="c1d07131b38fe2083aa2b58ce3b8ed7a", 0x800}) 11:53:59 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x7d, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0x100) 11:53:59 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 11:53:59 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2006, 0x0) 11:53:59 executing program 3: r0 = socket(0x10, 0x2, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 11:53:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:54:00 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x7d, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0x100) 11:54:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 11:54:00 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:54:00 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8911, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x0, {0x2, 0x0, @empty}, 'veth0_vlan\x00'}) 11:54:00 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) 11:54:00 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 11:54:00 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 332.396703][T10926] FAT-fs (loop4): bogus number of reserved sectors [ 332.428633][T10926] FAT-fs (loop4): Can't find a valid FAT filesystem 11:54:00 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003040)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10, 0x0}}, {{&(0x7f0000001700)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) [ 332.534745][T10926] FAT-fs (loop4): bogus number of reserved sectors 11:54:00 executing program 2: r0 = inotify_init() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) inotify_add_watch(r2, 0x0, 0x80) [ 332.578728][T10926] FAT-fs (loop4): Can't find a valid FAT filesystem [ 332.643076][T10946] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:54:00 executing program 2: unshare(0x400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 11:54:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:54:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x94\x00\x01\xb0\x00', 0x2, 0x3, 0x298, 0x0, 0x130, 0x200, 0x130, 0x130, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 11:54:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='\x00', 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') 11:54:00 executing program 3: socket$inet6_sctp(0xa, 0x800000000000001, 0x84) 11:54:00 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 333.098741][T10967] Cannot find set identified by id 0 to match 11:54:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'s!k\x00'}) 11:54:01 executing program 2: socket$tipc(0x1e, 0x5, 0x0) 11:54:01 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x1000000, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0164352s']) 11:54:01 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') 11:54:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='\x00', 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') 11:54:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x21, 0x0, &(0x7f0000000100)) [ 333.353637][T10981] fuse: Bad value for 'rootmode' 11:54:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) [ 333.466365][T10991] fuse: Bad value for 'rootmode' 11:54:01 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) 11:54:01 executing program 3: socketpair(0x18, 0x0, 0x9, &(0x7f0000000000)) 11:54:01 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x0, 0x3a) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2008002) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 11:54:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 11:54:01 executing program 0: ppoll(&(0x7f0000000000)=[{}, {}, {}], 0x3, &(0x7f0000000040), &(0x7f0000000080), 0x62) 11:54:01 executing program 5: io_uring_setup(0x171, &(0x7f0000000640)={0x0, 0x0, 0x3, 0x0, 0x170}) 11:54:01 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 11:54:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 11:54:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="f3", 0x1, r0) 11:54:01 executing program 1: pipe(&(0x7f000000de80)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013500)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000193c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000013880)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 11:54:01 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000640)='/dev/snd/timer\x00', 0x0, 0x0) 11:54:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001e0047af00000005000000325aae37414d00005f7781af4f", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) 11:54:02 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x0, 0x3a) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2008002) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) [ 334.145478][T11043] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:54:02 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x0, 0x3a) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2008002) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 11:54:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:54:02 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 11:54:02 executing program 0: clone3(&(0x7f0000000200)={0x28100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 11:54:02 executing program 1: syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, 0x0) 11:54:02 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x0, 0x3a) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2008002) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 11:54:02 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x0, 0x3a) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2008002) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 11:54:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 11:54:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x90) 11:54:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x524, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x4}, @nested={0x50c, 0x0, [@generic="369c257b9cd9b2afb632", @typed={0x4}, @generic="48f76506bb133180889b8e7792d0c6", @generic="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"]}]}, 0x524}}, 0x0) 11:54:02 executing program 2: socket(0x2000000000000021, 0x2, 0x10000000000002) socket(0x2000000000000021, 0x2, 0x10000000000002) 11:54:02 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x0, 0x3a) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2008002) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 11:54:02 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 11:54:02 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x0, 0x3a) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2008002) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 11:54:02 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 11:54:02 executing program 2: bpf$MAP_CREATE(0x10000000000000c, 0x0, 0x0) 11:54:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d", 0x21}], 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:54:03 executing program 3: madvise(&(0x7f0000c17000/0xd000)=nil, 0xd000, 0x6) 11:54:03 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 11:54:03 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$netlink(r0, &(0x7f00000051c0)={&(0x7f0000000000)=@proc, 0xc, 0x0}, 0x0) 11:54:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 11:54:03 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 11:54:03 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 11:54:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 11:54:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) 11:54:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{&(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local, @loopback}}}, @ip_tos_int={{0x14}}], 0x38}}, {{&(0x7f0000000640)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x800) 11:54:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x9}, 0x4) 11:54:03 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) 11:54:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) 11:54:03 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 11:54:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) 11:54:03 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x1}, 0x4) 11:54:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x4000}, 0x0) 11:54:03 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000340)) 11:54:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write(r0, &(0x7f0000000340)='L', 0x1) 11:54:04 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)) 11:54:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000180)) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') 11:54:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="ce", 0x1}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:54:04 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) dup2(r1, r0) write$sndseq(r0, 0x0, 0x0) 11:54:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:54:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15}, 0x3c) 11:54:04 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000300)) 11:54:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 11:54:04 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000002c0)='./file0\x00', 0x1000, 0x0) 11:54:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3", 0x19}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0xfffffe19}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f7", 0x72}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd22", 0x48}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2e", 0x26}], 0x7) 11:54:04 executing program 0: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {0x200000}, 0x0, 0xfffffffffffffe41, 0x0, 0x0}, 0x50) 11:54:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000003240), 0x4) 11:54:04 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='lp\x00', 0x3) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 11:54:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000002c0)=""/236, 0x18, 0xec, 0x8}, 0x20) 11:54:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="ce", 0x1}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:54:05 executing program 0: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') 11:54:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) [ 337.102870][T11240] BPF:No data [ 337.116037][T11240] BPF:No data 11:54:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) write(r0, 0x0, 0xffffff55) 11:54:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000007800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}], 0x1, 0x0) 11:54:05 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) 11:54:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, 0x0, 0x0) 11:54:05 executing program 2: socket(0x0, 0x8001, 0x0) 11:54:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f76c795"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) 11:54:05 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, 0x0) 11:54:05 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000001580)) 11:54:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7d, 0x0, &(0x7f00000000c0)) 11:54:05 executing program 5: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 11:54:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x19, 0x0, &(0x7f0000000080)) 11:54:05 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') 11:54:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r0, 0x0) 11:54:06 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) 11:54:06 executing program 1: 11:54:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6", 0x1a}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5", 0x17}], 0x4) 11:54:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:54:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:54:06 executing program 5: add_key$keyring(&(0x7f00000002c0)='\x00\x00\x00\x00\xff\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 11:54:06 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) 11:54:06 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$int_out(r0, 0x5421, &(0x7f0000000000)) 11:54:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000003c0)=0x5, 0x4) 11:54:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) 11:54:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000780)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:54:06 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000e00)={&(0x7f0000000500)=@name, 0x10, 0x0}, 0x0) 11:54:06 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 11:54:06 executing program 1: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x1000) 11:54:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f00000013c0), &(0x7f0000002400)=0x1002) 11:54:06 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/\x00', 0x0, 0x0) 11:54:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) 11:54:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, 0x0, 0xffffffffffffff45) 11:54:06 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 11:54:06 executing program 3: gettid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 11:54:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144", 0x3c}], 0x2) 11:54:07 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x11, 0x0, 0x0) 11:54:07 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000001ac0)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) 11:54:07 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)='9', 0x1}], 0x1}, 0x0) 11:54:07 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 11:54:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) fstat(r0, &(0x7f0000001900)) 11:54:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000004540)=[{{&(0x7f0000000340)=@phonet={0x23, 0x0, 0x0, 0x6}, 0x80, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000780)="a6", 0x1}], 0x2}}], 0x1, 0x0) 11:54:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f000000a640)={'IDLETIMER\x00'}, &(0x7f000000a680)=0x1e) 11:54:07 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100), 0x1c) 11:54:07 executing program 2: setgroups(0x1, &(0x7f0000000500)=[0x0]) 11:54:07 executing program 4: socketpair(0x0, 0x8100d, 0x0, 0x0) 11:54:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) 11:54:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'%p6_vti0\x00'}) 11:54:07 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) 11:54:07 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x401, 0x0) 11:54:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x2c}, 0x1, 0x6c}, 0x0) 11:54:10 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) epoll_create(0x10001) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 11:54:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000012c0)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 11:54:10 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 11:54:10 executing program 5: io_setup(0x2000, &(0x7f0000000000)) 11:54:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 11:54:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) 11:54:10 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000001d80)='\xdcR\xfe\xee\x02\x7f\x00\xe1\x00', 0x101040, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 11:54:10 executing program 1: socket(0x15, 0x80005, 0x0) 11:54:10 executing program 5: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 11:54:10 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 11:54:10 executing program 0: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ff8000/0x2000)=nil) 11:54:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000014c0)={0x0, 0x4}) 11:54:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)={0xe8, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_TAIL={0xd4, 0xf, "eecb35c3364dce7328d175a6c325324e30c1303c556378e20bfada2e99608226a105550360f2fb112acee9d7e50b841823dd5f04e1cf5b346773cd6d9d2d78cbe92ef5012815973ab41e33f3aa755c067aae7d5f36d1ec5bbc64e4f031bdac3f067a7351910f0a53cfa2b0d3066a375946cd6203a45d842d17ce6af796831504574714a1be4166a786a6c012601d17bc76f90936635eb4685a9b620bd323c62a0bb4094dbb424f778ff3a1d38e6b3f8ffb883d61fec8aec386de8ec09d95e5a0dbe44515766e8916ebd2d0f61af41c"}]}, 0xe8}}, 0x0) 11:54:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) 11:54:17 executing program 5: r0 = socket(0x1, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x5}], 0x1, 0x0) 11:54:17 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 11:54:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x1) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000003c0)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x8, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x157) sendfile(r1, r1, &(0x7f0000000040), 0x8080fffffffe) 11:54:17 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x0, 0x0) 11:54:17 executing program 5: socket$key(0xf, 0x3, 0x2) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 11:54:17 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xe206ba8d028a4101, 0x0) 11:54:17 executing program 0: creat(&(0x7f0000000640)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 11:54:17 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) 11:54:17 executing program 5: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) [ 349.923446][ T27] audit: type=1804 audit(1578138857.835:37): pid=11504 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir206638183/syzkaller.kUu2Uu/219/file0" dev="sda1" ino=16642 res=1 11:54:17 executing program 2: add_key(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 350.013150][T11491] FAT-fs (loop4): error, invalid access to FAT (entry 0x000005ec) [ 350.055231][ T27] audit: type=1804 audit(1578138857.845:38): pid=11504 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir206638183/syzkaller.kUu2Uu/219/file0" dev="sda1" ino=16642 res=1 [ 350.080111][T11491] FAT-fs (loop4): Filesystem has been set read-only [ 350.103369][T11491] FAT-fs (loop4): error, invalid access to FAT (entry 0x000005ec) [ 350.146384][T11491] FAT-fs (loop4): error, invalid access to FAT (entry 0x000005ec) [ 350.178925][T11491] FAT-fs (loop4): error, invalid access to FAT (entry 0x000005ec) 11:54:24 executing program 5: r0 = socket(0x40000000001, 0x80001, 0x0) io_setup(0x2000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001c80)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x80}]) 11:54:24 executing program 0: prctl$PR_GET_CHILD_SUBREAPER(0x35) 11:54:24 executing program 2: add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 11:54:24 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff0200000003000005000000000000210000", 0x2b}], 0x1}, 0x0) 11:54:24 executing program 1: getgroups(0x1, &(0x7f0000000080)=[0x0]) 11:54:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:54:25 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 11:54:25 executing program 4: perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:54:25 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) 11:54:25 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1c, 0xffffffffffffffff) 11:54:25 executing program 5: r0 = socket(0x11, 0x803, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 11:54:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) connect$l2tp(r1, &(0x7f0000002500)={0x2, 0x0, @empty}, 0xf) 11:54:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:54:25 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0xe0}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 11:54:31 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000040)) 11:54:31 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self\x00', 0x4800, 0x0) 11:54:31 executing program 5: pipe2$9p(0x0, 0x88000) 11:54:31 executing program 0: r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 11:54:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1f) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f76c795"], 0xda00) 11:54:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x64221000) 11:54:31 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) getsockopt$sock_cred(r1, 0xffff, 0x1022, 0x0, 0x0) 11:54:31 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 11:54:31 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000280)=""/135) 11:54:31 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f76c795"], 0xda00) 11:54:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1f) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f76c795"], 0xda00) 11:54:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 11:54:37 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) inotify_init1(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:54:37 executing program 0: syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') 11:54:37 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') 11:54:37 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 11:54:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000040)={'veth0_vlan\x00', 0x0}) 11:54:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x7ab8}, 0x10) 11:54:37 executing program 4: clone(0x40bdcb00, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 11:54:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 11:54:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 11:54:37 executing program 0: socket(0x2000000100000010, 0x2, 0x0) [ 369.863937][T11632] IPVS: ftp: loaded support on port[0] = 21 11:54:37 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8946, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x0, {0x2, 0x0, @empty}, 'veth0_vlan\x00'}) 11:54:37 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) [ 370.119272][ T182] tipc: TX() has been purged, node left! 11:54:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6", 0x1a}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5", 0x17}], 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:54:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:54:46 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) 11:54:46 executing program 5: syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x0, 0x0) time(&(0x7f00000001c0)) 11:54:46 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) 11:54:46 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000200)={0x0}) 11:54:47 executing program 5: lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 11:54:47 executing program 2: 11:54:47 executing program 1: 11:54:47 executing program 4: 11:54:47 executing program 0: 11:54:47 executing program 2: 11:54:56 executing program 3: 11:54:56 executing program 5: 11:54:56 executing program 1: 11:54:56 executing program 0: 11:54:56 executing program 4: 11:54:56 executing program 2: 11:54:56 executing program 5: 11:54:56 executing program 1: 11:54:56 executing program 0: 11:54:56 executing program 2: 11:54:56 executing program 4: 11:54:56 executing program 5: 11:55:00 executing program 3: 11:55:00 executing program 1: 11:55:00 executing program 0: 11:55:00 executing program 2: 11:55:00 executing program 4: 11:55:00 executing program 5: 11:55:00 executing program 2: 11:55:00 executing program 4: 11:55:00 executing program 5: 11:55:00 executing program 0: 11:55:00 executing program 1: 11:55:00 executing program 2: 11:55:04 executing program 3: 11:55:04 executing program 4: 11:55:04 executing program 5: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000540)=""/231, 0xe7, &(0x7f0000000680)={&(0x7f0000000640)={'sha3-384-ce\x00'}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000740)) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_pts(0xffffffffffffffff, 0x0) 11:55:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) sendfile(r0, r1, 0x0, 0x0) 11:55:04 executing program 2: 11:55:04 executing program 1: 11:55:04 executing program 1: 11:55:04 executing program 0: 11:55:04 executing program 4: 11:55:04 executing program 5: 11:55:04 executing program 2: 11:55:05 executing program 1: 11:55:06 executing program 3: 11:55:06 executing program 0: 11:55:06 executing program 4: 11:55:06 executing program 5: 11:55:06 executing program 2: 11:55:06 executing program 1: 11:55:06 executing program 4: 11:55:06 executing program 5: 11:55:06 executing program 0: 11:55:06 executing program 1: 11:55:06 executing program 2: 11:55:07 executing program 4: 11:55:10 executing program 3: 11:55:10 executing program 5: 11:55:10 executing program 0: 11:55:10 executing program 1: 11:55:10 executing program 2: 11:55:10 executing program 4: 11:55:10 executing program 1: 11:55:10 executing program 5: 11:55:11 executing program 2: 11:55:11 executing program 4: 11:55:11 executing program 0: 11:55:11 executing program 5: 11:55:15 executing program 3: 11:55:15 executing program 1: 11:55:15 executing program 4: 11:55:15 executing program 0: 11:55:15 executing program 5: 11:55:15 executing program 2: 11:55:15 executing program 4: 11:55:15 executing program 5: 11:55:15 executing program 2: 11:55:15 executing program 0: 11:55:15 executing program 1: 11:55:15 executing program 5: 11:55:19 executing program 3: 11:55:19 executing program 4: 11:55:19 executing program 2: 11:55:19 executing program 0: 11:55:19 executing program 1: 11:55:19 executing program 5: 11:55:19 executing program 2: 11:55:19 executing program 1: 11:55:19 executing program 4: 11:55:19 executing program 5: 11:55:19 executing program 0: 11:55:19 executing program 5: 11:55:25 executing program 3: 11:55:25 executing program 4: 11:55:25 executing program 5: 11:55:25 executing program 0: 11:55:25 executing program 1: 11:55:25 executing program 2: 11:55:25 executing program 0: 11:55:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 11:55:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in], 0x10) 11:55:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008100)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty={[0xfc]}}, 0x1c, 0x0}}], 0x1, 0x0) 11:55:25 executing program 5: memfd_create(&(0x7f0000000000)=']\x00', 0x0) 11:55:25 executing program 0: socketpair(0x0, 0xb918e23e5eb7aee5, 0x0, 0x0) 11:55:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 11:55:29 executing program 4: semtimedop(0x0, &(0x7f0000000140)=[{0x3}], 0x1, 0x0) 11:55:29 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 11:55:29 executing program 1: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) 11:55:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) 11:55:29 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 11:55:29 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x40049409, 0x0) 11:55:29 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus/file0\x00', 0x81) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x408000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000100)=0xfffffffffffffffd) tee(r4, r5, 0x0, 0x4) ioctl$KDDELIO(r4, 0x4b35, 0xffff) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) sendfile(r7, r8, 0x0, 0x8000fffffffe) 11:55:29 executing program 1: epoll_create(0x70000) 11:55:30 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 11:55:30 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) 11:55:30 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus/file0\x00', 0x81) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x408000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000100)=0xfffffffffffffffd) tee(r4, r5, 0x0, 0x4) ioctl$KDDELIO(r4, 0x4b35, 0xffff) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) sendfile(r7, r8, 0x0, 0x8000fffffffe) 11:55:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) 11:55:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) 11:55:37 executing program 0: munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 11:55:37 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus/file0\x00', 0x81) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x408000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000100)=0xfffffffffffffffd) tee(r4, r5, 0x0, 0x4) ioctl$KDDELIO(r4, 0x4b35, 0xffff) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) sendfile(r7, r8, 0x0, 0x8000fffffffe) 11:55:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000600)='C', 0x1, 0x0, &(0x7f0000001600)={0x2, 0x4e21, @empty}, 0x10) 11:55:37 executing program 2: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/51}, 0x3b, 0xd94f68c72545862b, 0x0) msgctl$IPC_RMID(0x0, 0x0) 11:55:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 11:55:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socket(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) close(r0) 11:55:37 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") writev(0xffffffffffffffff, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 11:55:37 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus/file0\x00', 0x81) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x408000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000100)=0xfffffffffffffffd) tee(r4, r5, 0x0, 0x4) ioctl$KDDELIO(r4, 0x4b35, 0xffff) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) sendfile(r7, r8, 0x0, 0x8000fffffffe) 11:55:37 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) 11:55:37 executing program 1: r0 = socket(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:55:37 executing program 0: r0 = socket(0x11, 0x80002, 0x0) getpeername$unix(r0, 0x0, 0x0) 11:55:45 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/\x00', 0x0, 0x0) 11:55:45 executing program 4: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 11:55:45 executing program 5: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) 11:55:45 executing program 1: msgsnd(0x0, &(0x7f0000000000)={0x5}, 0x8, 0x0) 11:55:45 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) 11:55:45 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 11:55:45 executing program 5: add_key(0x0, 0x0, 0x0, 0x0, 0x0) 11:55:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x400009a3) 11:55:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f00000000c0)='z', 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x11164, 0x0, 0x3b8) 11:55:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000e00)={'veth1_virt_wifi\x00', @ifru_flags}) 11:55:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "2d8dc4598af51f57", "d84a62e6f2942658a62a6fbcd28ee12b", "009201bf", "6ca8f0dcb409d0b8"}, 0x28) 11:55:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xb7db319e8c0622c8, 0x0) connect(r0, 0x0, 0x0) 11:55:53 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000000)) 11:55:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}}) 11:55:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000e00)={{{@in=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{@in=@empty}, 0x0, @in6=@local}}, 0xe8) 11:55:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@rand_addr="0cfab0bfaa7a922558ba82e99e7469d0"}) 11:55:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 11:55:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'sit0\x00', 0x99b98780ba5db72b}) 11:55:53 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) 11:55:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:55:53 executing program 1: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 11:55:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 11:55:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 11:55:54 executing program 0: r0 = socket(0x2, 0x2, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x4}], 0x1, 0x0) 11:56:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 11:56:00 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8970, &(0x7f0000000040)={'xfrm0\x00'}) 11:56:00 executing program 3: close(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) 11:56:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet6(0xa, 0x1, 0x0) 11:56:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 11:56:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f00000001c0)='T', 0x1, 0x0) 11:56:00 executing program 4: socket$inet6(0xa, 0x80003, 0xff) 11:56:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) 11:56:00 executing program 0: socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 11:56:00 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x24040, 0x0) 11:56:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000100)={0xfffffffc}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r1, r0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) [ 453.212970][ T27] audit: type=1800 audit(1578138961.125:39): pid=12131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16897 res=0 11:56:01 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 11:56:01 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) accept(r0, 0x0, 0x0) [ 453.312033][ T27] audit: type=1800 audit(1578138961.155:40): pid=12131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16897 res=0 11:56:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x0, 0xffff}, 0x3c) [ 453.399283][T12138] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 11:56:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f00000000c0)='z', 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0xfffffffffffffeee) 11:56:04 executing program 1: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/121, 0x79) 11:56:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r1, 0x161, 0x0, 0x0, {0x1, 0x6c00000000000000}}, 0x14}}, 0x0) 11:56:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:56:04 executing program 5: r0 = socket(0x11, 0x3, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/182, 0xb6}], 0x10000000000000ad) 11:56:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001b40)={0x77359400}) 11:56:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="090086dd07"], 0x90ad) 11:56:05 executing program 1: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000e00)='m\x8f\xccM\xaby.Zt\xb1\x00y\x1cG\xc0\xd9\a\xaa;\vc\xf7\xd6S^\x14\xf0\xf0f\xccA\xa1\x9d*q+Y\x1c\x04o\t\xeb\x93fd\xf4\xa5X\xac!F\xb9I\x18OsU\xdb\xc6\x05y5\xe3%\x1d\xf2M\xa1\x97\x97\x10c\x01\xdf\xbe\xad\xf8\xa4\xc0Y\xb9\xe4\vo\tP\xae\x06\xd9b\x17qh\xd3i\'\xc9\xcd\xfc\x80\x1cT\x1a\xb7`\xe4\x8by\x9f\xeaa\xb2\xfeh\x1b\xca\x18\x9f,\xd2\x16\x19\xba\xf1sX\x17\xf4\xbe\xa1\xb5\xfe\xa9\xea}\xc3|@\x8b\x1f\xb5\x02\xce|\xfd\xe2\xf8\xda\xdf\x9do\xb1\xc97\xd3=?\x94g\xec\xc1\xfdF\xadd\xcclY)\xb7\x1b\xa4\x95+\xff\x10-\xee\xeaHOU \xb4\xac>\xfd\xe0vA\xa2+\x16e\x8e\xedb\x1c)0\xaaC\n\x19\x11\xe3\xc6\x03\xca`\xdb\xea\x1f~\xce\x9b\xfbz*\x14\x1d\xe5\xfe\xfd\xe9\x1d_\xbb=\xdc\xaevL\x10`\xce3\xf7\xdb\xa1W\x91MO\xef\x82\xff\x9bf\xee\x88;\xee\x83\xe3\xf6\xefm\xad/.(\xecxnK0\x02Q\xac\xff\b\xed\xb5sMo\x96|\x9c\x8a\x9d\xbcs+\x1f\'\x85%\xc2g\b\xc0+_=?\xb2\x18\x80\xc6%,\t\xd9\x00\x00\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 11:56:05 executing program 4: 11:56:05 executing program 4: 11:56:05 executing program 1: 11:56:05 executing program 0: 11:56:09 executing program 3: 11:56:09 executing program 4: 11:56:09 executing program 2: 11:56:09 executing program 0: 11:56:09 executing program 1: 11:56:09 executing program 5: 11:56:09 executing program 5: 11:56:09 executing program 2: 11:56:09 executing program 4: 11:56:09 executing program 0: 11:56:09 executing program 4: 11:56:09 executing program 1: 11:56:15 executing program 3: 11:56:15 executing program 4: 11:56:15 executing program 5: 11:56:15 executing program 1: 11:56:15 executing program 0: 11:56:15 executing program 2: 11:56:15 executing program 5: 11:56:15 executing program 1: 11:56:15 executing program 4: 11:56:15 executing program 0: 11:56:15 executing program 2: 11:56:15 executing program 1: 11:56:19 executing program 3: 11:56:19 executing program 2: 11:56:19 executing program 5: 11:56:19 executing program 0: 11:56:19 executing program 4: 11:56:19 executing program 1: 11:56:19 executing program 5: 11:56:19 executing program 4: 11:56:19 executing program 1: 11:56:19 executing program 0: 11:56:19 executing program 2: 11:56:20 executing program 5: 11:56:24 executing program 3: 11:56:24 executing program 1: 11:56:24 executing program 4: 11:56:24 executing program 0: 11:56:24 executing program 2: 11:56:24 executing program 5: 11:56:24 executing program 1: 11:56:24 executing program 4: 11:56:24 executing program 5: 11:56:24 executing program 0: 11:56:24 executing program 2: 11:56:24 executing program 1: 11:56:28 executing program 3: 11:56:28 executing program 0: 11:56:28 executing program 5: 11:56:28 executing program 4: 11:56:28 executing program 2: 11:56:28 executing program 1: 11:56:28 executing program 2: 11:56:28 executing program 5: 11:56:28 executing program 0: 11:56:28 executing program 4: 11:56:28 executing program 1: 11:56:28 executing program 5: 11:56:32 executing program 3: 11:56:32 executing program 2: 11:56:32 executing program 4: 11:56:32 executing program 0: 11:56:32 executing program 1: 11:56:32 executing program 5: 11:56:32 executing program 2: 11:56:32 executing program 5: 11:56:32 executing program 0: 11:56:32 executing program 4: 11:56:32 executing program 1: 11:56:32 executing program 4: 11:56:36 executing program 3: 11:56:36 executing program 2: 11:56:36 executing program 0: 11:56:36 executing program 5: 11:56:36 executing program 1: 11:56:36 executing program 4: 11:56:36 executing program 2: 11:56:36 executing program 5: 11:56:36 executing program 4: 11:56:36 executing program 0: msgsnd(0x0, &(0x7f0000003cc0), 0x8, 0x0) 11:56:36 executing program 1: symlinkat(&(0x7f0000000000)='\x00', 0xffffffffffffffff, 0x0) 11:56:37 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 11:56:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000640)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 11:56:40 executing program 4: r0 = socket(0x2000000100000010, 0x2, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x44, r1, 0xe2327395c85fbb81, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 11:56:40 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) 11:56:40 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendto$unix(r0, 0x0, 0x2400, 0x0, &(0x7f0000000100)=@abs, 0x8) 11:56:40 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 11:56:40 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 11:56:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 493.130858][T12384] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 11:56:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 11:56:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)) 11:56:41 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f00000004c0)=@in, 0xc) [ 493.211802][T12389] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 11:56:41 executing program 4: init_module(0x0, 0x0, 0x0) 11:56:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b9", 0x23}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906", 0x4c}], 0x4) 11:56:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$packet(0x11, 0x3, 0x300) 11:56:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 11:56:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000600)={'bridge_slave_1\x00'}) 11:56:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 11:56:48 executing program 1: pipe2(&(0x7f00000000c0), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) 11:56:48 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 11:56:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b3ce8f1c9d4"}, 0x80) 11:56:48 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x36, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x90) close(r0) 11:56:48 executing program 5: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munlock(&(0x7f0000f0e000/0x4000)=nil, 0x4000) 11:56:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) 11:56:48 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:56:48 executing program 5: r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x19980330, r0}, 0x0) [ 501.050482][T12459] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 11:56:58 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2}}) 11:56:58 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, 0x0) 11:56:58 executing program 1: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) 11:56:58 executing program 2: mlock(&(0x7f000067a000/0x2000)=nil, 0x2000) mlock(&(0x7f0000674000/0x11000)=nil, 0x11000) 11:56:58 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/\x00\x00\x00\x00\x00\x00\x00\x00ter\x00', 0x40, 0x0) 11:56:58 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) 11:56:59 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 11:56:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 11:56:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpu.weight\x00', 0x2, 0x0) 11:56:59 executing program 5: utimes(0x0, &(0x7f0000001040)) 11:56:59 executing program 1: mprotect(&(0x7f0000f22000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000f22000/0x4000)=nil, 0x4000) 11:56:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) [ 511.367217][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 511.436270][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:57:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000780)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:57:04 executing program 4: r0 = socket(0xa, 0x801, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 11:57:04 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/131) 11:57:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read(r0, &(0x7f0000000300)=""/11, 0xffffffffffffff01) 11:57:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) 11:57:04 executing program 0: r0 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:57:04 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x7}, 0x0) 11:57:04 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 11:57:04 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) close(r0) 11:57:04 executing program 2: mlock(&(0x7f000042b000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000428000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000428000/0x3000)=nil, 0x3000) 11:57:04 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) statx(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)) 11:57:04 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20) 11:57:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:57:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000006d00)) 11:57:12 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 11:57:12 executing program 1: openat$zero(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 11:57:12 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) 11:57:12 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) fchownat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 11:57:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(r0, 0x0, 0x0, 0x78b8518f7f605832) 11:57:12 executing program 4: shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 11:57:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:57:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="97", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 11:57:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 11:57:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 525.080541][T12593] ptrace attach of "/root/syz-executor.2"[7893] was attempted by "/root/syz-executor.2"[12593] [ 525.112448][T12595] ptrace attach of "/root/syz-executor.2"[7893] was attempted by "/root/syz-executor.2"[12595] 11:57:21 executing program 3: r0 = socket(0x2000000100000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv4_newroute={0x24, 0x18, 0x401, 0x0, 0x0, {}, [@RTA_FLOW={0x8, 0x5}]}, 0x24}}, 0x0) 11:57:21 executing program 4: r0 = socket$inet6(0x18, 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) dup2(r1, r0) 11:57:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x0, 0x0}, 0x10) 11:57:21 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:57:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 11:57:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 11:57:22 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 11:57:22 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 11:57:22 executing program 1: mlock(&(0x7f0000f25000/0x2000)=nil, 0x2000) munlock(&(0x7f0000f20000/0xf000)=nil, 0xf000) 11:57:22 executing program 4: 11:57:22 executing program 0: 11:57:22 executing program 5: 11:57:31 executing program 3: 11:57:31 executing program 2: 11:57:31 executing program 1: 11:57:31 executing program 4: 11:57:31 executing program 5: 11:57:31 executing program 0: 11:57:31 executing program 0: 11:57:31 executing program 2: 11:57:31 executing program 4: 11:57:31 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, 0x0) 11:57:31 executing program 5: 11:57:31 executing program 0: 11:57:37 executing program 3: 11:57:37 executing program 1: 11:57:37 executing program 5: 11:57:37 executing program 2: 11:57:37 executing program 4: 11:57:37 executing program 0: 11:57:37 executing program 4: 11:57:37 executing program 0: 11:57:37 executing program 1: 11:57:37 executing program 2: 11:57:37 executing program 5: 11:57:37 executing program 2: 11:57:41 executing program 3: 11:57:41 executing program 0: 11:57:41 executing program 4: 11:57:41 executing program 1: 11:57:41 executing program 5: 11:57:41 executing program 2: 11:57:41 executing program 2: 11:57:41 executing program 0: 11:57:41 executing program 5: 11:57:41 executing program 4: 11:57:41 executing program 1: 11:57:42 executing program 2: 11:57:46 executing program 3: 11:57:46 executing program 1: 11:57:46 executing program 0: 11:57:46 executing program 5: 11:57:46 executing program 4: 11:57:46 executing program 2: 11:57:46 executing program 1: 11:57:46 executing program 2: 11:57:46 executing program 4: 11:57:46 executing program 5: 11:57:46 executing program 0: 11:57:46 executing program 1: 11:57:52 executing program 3: 11:57:52 executing program 5: 11:57:52 executing program 4: 11:57:52 executing program 2: 11:57:52 executing program 0: 11:57:52 executing program 1: 11:57:52 executing program 5: 11:57:52 executing program 4: 11:57:52 executing program 2: 11:57:52 executing program 1: 11:57:52 executing program 0: 11:57:52 executing program 5: 11:57:56 executing program 3: 11:57:56 executing program 1: 11:57:56 executing program 2: 11:57:56 executing program 4: 11:57:56 executing program 0: 11:57:56 executing program 5: 11:57:56 executing program 4: 11:57:56 executing program 0: 11:57:56 executing program 1: 11:57:56 executing program 2: 11:57:56 executing program 5: 11:57:56 executing program 0: 11:57:56 executing program 1: 11:58:00 executing program 3: 11:58:00 executing program 4: 11:58:00 executing program 2: 11:58:00 executing program 1: 11:58:00 executing program 0: 11:58:00 executing program 5: 11:58:00 executing program 4: 11:58:00 executing program 2: 11:58:00 executing program 1: 11:58:00 executing program 4: 11:58:00 executing program 5: 11:58:00 executing program 0: 11:58:04 executing program 3: 11:58:04 executing program 2: 11:58:04 executing program 5: 11:58:04 executing program 1: 11:58:04 executing program 4: 11:58:04 executing program 0: 11:58:05 executing program 5: 11:58:05 executing program 4: 11:58:05 executing program 1: 11:58:05 executing program 2: 11:58:05 executing program 0: 11:58:05 executing program 4: 11:58:09 executing program 3: 11:58:09 executing program 5: 11:58:09 executing program 1: 11:58:09 executing program 2: 11:58:09 executing program 0: 11:58:09 executing program 4: 11:58:09 executing program 5: 11:58:09 executing program 4: 11:58:09 executing program 2: 11:58:09 executing program 1: 11:58:09 executing program 0: 11:58:09 executing program 5: 11:58:13 executing program 3: 11:58:13 executing program 2: 11:58:13 executing program 1: 11:58:13 executing program 4: 11:58:13 executing program 0: 11:58:13 executing program 5: 11:58:13 executing program 0: 11:58:13 executing program 1: 11:58:13 executing program 2: 11:58:13 executing program 5: 11:58:13 executing program 4: 11:58:13 executing program 2: 11:58:17 executing program 3: 11:58:17 executing program 5: 11:58:17 executing program 1: 11:58:17 executing program 0: 11:58:17 executing program 4: 11:58:17 executing program 2: 11:58:17 executing program 5: 11:58:17 executing program 4: 11:58:17 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 11:58:17 executing program 2: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc1105511, 0x0) r0 = socket(0xa, 0x80002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000080803, 0x6) pipe(&(0x7f0000000080)) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) 11:58:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r1, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003140)="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", 0x400}], 0x1}}], 0x1, 0x0) recvfrom(r1, &(0x7f0000000800)=""/4096, 0x1f800, 0x0, 0x0, 0x661) 11:58:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x12c, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x118, 0x0, [@generic="1690aa3ce4f09df5e12ae17243714b6b7d63f61cef20b8458b8d65f55fc4226b81111fa0808d76f64c00", @generic="4fcc555d7ff758a812d7adb772edc7decb136e070743266cc932fd32933d01c7fd51d97398d2a0fb1791d00395915ba93487ffebeee482ebb4f2f365b8b502b5e90f92528e686f43389de0d8f69745960c18df876f0eb7cd2facc9e89d300d0774820cc5bc789229588465cab9dacbe19192a429358c47a3ce68fb4ddcbfe7e2ac7a0360d005fec0a94df1bba4aabb7aa00b40726bffb6f8a6d4653a48df95ca93b4d1f577757a2aef7de0d06affa4c797c6a2908605fc38d52f6f36a9178ed8627ae6027a4be31b44f7ee956b0e16f3f19aa5d1214ad96181d2cc9377c39768c02daee5e102d2"]}]}, 0x12c}}, 0x0) 11:58:24 executing program 1: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x4) 11:58:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf28c0f1d4773c7cd, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 11:58:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b", 0xc}, {0x0}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f0", 0x44}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359", 0x47}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d9060012", 0x4e}, {0x0}], 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:58:24 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)={r3, 0x12c, "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"}, &(0x7f0000000000)=0x134) 11:58:24 executing program 2: open$dir(&(0x7f0000000f00)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)) 11:58:24 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 11:58:24 executing program 5: r0 = socket(0xa, 0x80005, 0x0) getpeername$netlink(r0, 0x0, 0x0) 11:58:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000400)) 11:58:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) accept4(r0, 0x0, 0x0, 0x0) 11:58:24 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8902, &(0x7f0000000740)) 11:58:24 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 11:58:24 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r1 = socket(0xa, 0x80002, 0x0) sendto$inet(r1, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r2, r3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES16=r5], 0x2}, 0x1, 0x0, 0x0, 0x20004040}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1}, 0x0) r6 = socket$inet(0x10, 0x400000200000002, 0x0) sendmsg(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 602.380304][T12991] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:58:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf28c0f1d4773c7cd, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 11:58:31 executing program 5: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 11:58:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x100, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xec, 0x0, [@generic="4fcc555d7ff758a812d7adb772edc7decb136e070743266cc932fd32933d01c7fd51d97398d2a0fb1791d00395915ba93487ffebeee482ebb4f2f365b8b502b5e90f92528e686f43389de0d8f69745960c18df876f0eb7cd2facc9e89d300d0774820cc5bc789229588465cab9dacbe19192a429358c47a3ce68fb4ddcbfe7e2ac7a0360d005fec0a94df1bba4aabb7aa00b40726bffb6f8a6d4653a48df95ca93b4d1f577757a2aef7de0d06affa4c797c6a2908605fc38d52f6f36a9178ed8627ae6027a4be31b44f7ee956b0e16f3f19aa5d1214ad96181d2cc9377c39768c02daee5e1"]}]}, 0x100}}, 0x0) 11:58:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b", 0xc}, {0x0}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f0", 0x44}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359", 0x47}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d9060012", 0x4e}, {0x0}], 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:58:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x1c, 0x0, "0aead3e71103538331fc40abf0f0297d8e23d8fa0fd75d389e414e12ee521f70bec9e05ad92526ee0b9baf9c5daa7c07588b229968bb2f88f97f39bb7a61b8f4511836ebb6ae9493880623786d10e653"}, 0xd8) 11:58:31 executing program 0: syz_open_dev$vcsn(&(0x7f0000004200)='/dev/vcs#\x00', 0x5, 0x0) 11:58:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 11:58:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b9", 0x23}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba", 0x54}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:58:31 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 11:58:31 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="64b8eed4f1f3109364a7125ed1e6acf59aa31805bd129d90a02105869f0726eca3bd1c21cd5fcbab25f5168f4ac517a9cab284b5316daf4ad707c0edeedec0", 0xfedb}, {&(0x7f0000000080)="0b40a78ebe1add4582ad411c89569e372c2228a742128b022aba9c169dff86909cd324383a287c7dcf8ad3b9570ab5b88b8129181dd555901b0add10f3d8a2cd6f48f93b5bd5ce00651f0a61d90f70e5f7f5613c8c7801ed5376d01f117d99ade559b08dcd9b89ad6e2c64a2009e9ec7865e64608d", 0xfffffce5}, {&(0x7f0000000140)="d55ed250592a9a417cd7b66c18cd1a3a19a0d6262c9dc879d6208aee79be644de3e0e01aff1cf8fcaddf22a51b565dc1057338af92c137201a42c5c7ef6e7ad0d2b819a624923fdf843352e494d500bc10b21e9eb0899fead9ea6cb8898613160490c3b900c67f659055f5af85a77ce4b218673b7bdb4bcae50c9e98242ca3a8d50a8c91534e30feb55dbac967a7487f1c14a8357b8ae09d88e21a18337a2b8a4fe34fba77906e782047f25c039f9077bcea4fc134160512b325e3686861a12cb21588d50003666b7e5a8006b7c8aac728b0a4053cb6a926121961f0019e67da149eee5d", 0xe4}], 0x3) ftruncate(0xffffffffffffffff, 0x0) 11:58:31 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) 11:58:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x8936, 0x0) 11:58:39 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d299334c"}, 0x0, 0x0, @fd}) 11:58:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) socket(0xa, 0x80002, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000180)=0x7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2000000080803, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@empty}}, 0xe8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:58:39 executing program 3: r0 = inotify_init() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 11:58:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b9", 0x23}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba", 0x54}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:58:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x109141, 0x0) 11:58:39 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="d6"], 0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 611.820648][T13034] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:58:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) close(r0) 11:58:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7", 0x1b}, {0x0}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f5", 0x36}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d9060012", 0x4e}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03f", 0x2b}], 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:58:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x8482) 11:58:39 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000009800)) exit(0x0) 11:58:40 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x5000d44) 11:58:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba8373", 0x56}, {&(0x7f00000008c0)="87cfb3", 0x3}], 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 612.237833][ T27] audit: type=1800 audit(1578139120.145:41): pid=13067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16635 res=0 11:58:40 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) socket$netlink(0x10, 0x3, 0x0) 11:58:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba8373", 0x56}, {&(0x7f00000008c0)="87cfb3", 0x3}], 0x5) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 11:58:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000780)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x16b7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:58:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:58:47 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) 11:58:47 executing program 2: fanotify_mark(0xffffffffffffffff, 0x9, 0x8000000, 0xffffffffffffffff, 0x0) 11:58:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b9", 0x23}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba", 0x54}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:58:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7", 0x1b}, {0x0}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f5", 0x36}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d9060012", 0x4e}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03f", 0x2b}], 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:58:47 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus/file0\x00', 0x81) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x408000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000100)=0xfffffffffffffffd) tee(r4, r5, 0x0, 0x4) ioctl$KDDELIO(r4, 0x4b35, 0xffff) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000400), 0x4, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) sendfile(r7, r8, 0x0, 0x8000fffffffe) 11:58:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00'}) 11:58:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 11:58:47 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet_sctp(0x2, 0x1, 0x84) [ 619.542534][T13115] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:58:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be68853597732", 0x49}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 11:58:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 11:58:54 executing program 3: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc1105511, 0x0) r0 = socket(0xa, 0x80002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000080803, 0x6) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) 11:58:54 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, r0, 0x0) write$P9_RATTACH(r2, 0x0, 0x0) 11:58:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be68853597732", 0x49}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 11:58:54 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x541b, &(0x7f0000000380)) 11:58:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x1, 0x0) 11:58:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0405519, &(0x7f0000000280)) [ 626.808233][ T27] audit: type=1804 audit(1578139134.715:42): pid=13142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir206638183/syzkaller.kUu2Uu/316/file0" dev="sda1" ino=16483 res=1 11:58:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 11:58:54 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080)=0x200, 0x4) [ 626.860884][ T27] audit: type=1804 audit(1578139134.735:43): pid=13142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir206638183/syzkaller.kUu2Uu/316/file0" dev="sda1" ino=16483 res=1 11:58:54 executing program 5: setrlimit(0xc, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}) 11:58:54 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x541b, &(0x7f0000000380)) 11:58:55 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080), 0x4) [ 627.072751][ T27] audit: type=1804 audit(1578139134.985:44): pid=13159 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir206638183/syzkaller.kUu2Uu/317/file0" dev="sda1" ino=16595 res=1 11:58:55 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 11:59:03 executing program 2: 11:59:03 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:59:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc1105511, &(0x7f00000000c0)) fcntl$dupfd(r0, 0x406, r1) r2 = socket(0xa, 0x80002, 0x0) sendto$inet(r2, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r5, 0x4) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) unshare(0x20000) r6 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r6, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="823f1242c0fa9042f45fe607f6012c006d58244f75c0ba0ca47a80d5675929f8d01dc1fbf9cd9ac2b3113c60afd0da2777d2e5", @ANYRES16=r7, @ANYBLOB="10002d6e7257267df94061573d996d0f5fb8165c0ab6b2a0aa01d7a08c9bd1b97e93654a63669e79cee0a3417b60cde91234a2b090452a1dc0df94b33efd318dc397189430c9cc32531878c880dc1a9a5b5ea158416c425fedb7dce93974214ea87c00"/110], 0x3}, 0x1, 0x0, 0x0, 0x20004040}, 0x400c0d0) socket$inet(0x10, 0x0, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:59:03 executing program 5: r0 = creat(&(0x7f0000000640)='./file0\x00', 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 11:59:03 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x0) 11:59:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba8373", 0x56}, {&(0x7f00000008c0)="87cfb3", 0x3}], 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:59:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f00000002c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000340)="7ad64308631d1d3f6dd3a8814cf1", 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:59:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc1105511, &(0x7f00000000c0)) fcntl$dupfd(r0, 0x406, r1) r2 = socket(0xa, 0x80002, 0x0) sendto$inet(r2, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r5, 0x4) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) unshare(0x20000) r6 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r6, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="823f1242c0fa9042f45fe607f6012c006d58244f75c0ba0ca47a80d5675929f8d01dc1fbf9cd9ac2b3113c60afd0da2777d2e5", @ANYRES16=r7, @ANYBLOB="10002d6e7257267df94061573d996d0f5fb8165c0ab6b2a0aa01d7a08c9bd1b97e93654a63669e79cee0a3417b60cde91234a2b090452a1dc0df94b33efd318dc397189430c9cc32531878c880dc1a9a5b5ea158416c425fedb7dce93974214ea87c00"/110], 0x3}, 0x1, 0x0, 0x0, 0x20004040}, 0x400c0d0) socket$inet(0x10, 0x0, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:59:03 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc1105511, &(0x7f00000000c0)) fcntl$dupfd(r0, 0x406, r1) r2 = socket(0xa, 0x80002, 0x0) sendto$inet(r2, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r5, 0x4) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) unshare(0x20000) r6 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r6, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="823f1242c0fa9042f45fe607f6012c006d58244f75c0ba0ca47a80d5675929f8d01dc1fbf9cd9ac2b3113c60afd0da2777d2e5", @ANYRES16=r7, @ANYBLOB="10002d6e7257267df94061573d996d0f5fb8165c0ab6b2a0aa01d7a08c9bd1b97e93654a63669e79cee0a3417b60cde91234a2b090452a1dc0df94b33efd318dc397189430c9cc32531878c880dc1a9a5b5ea158416c425fedb7dce93974214ea87c00"/110], 0x3}, 0x1, 0x0, 0x0, 0x20004040}, 0x400c0d0) socket$inet(0x10, 0x0, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:59:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x24e, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000002400070500deffffffffffffff000000", @ANYRES32=r1, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 11:59:03 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 635.396911][T13208] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:59:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 635.437221][T13208] sch_fq: defrate 0 ignored. 11:59:03 executing program 0: creat(&(0x7f00000004c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) [ 635.465169][T13208] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 635.490809][T13208] sch_fq: defrate 0 ignored. 11:59:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) [ 635.535857][T13217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 635.576052][T13217] sch_fq: defrate 0 ignored. [ 635.600539][T13217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 635.621691][T13217] sch_fq: defrate 0 ignored. 11:59:13 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800fe) 11:59:13 executing program 2: semget(0x3, 0x2, 0x210) 11:59:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b9", 0x23}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba", 0x54}], 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:59:13 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 11:59:13 executing program 5: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000840)={0x1, 0x28a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:59:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) 11:59:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 645.684224][T13240] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 645.717445][T13243] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 11:59:13 executing program 5: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000840)={0x1, 0x28a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:59:13 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40, 0x0) [ 645.901828][T13250] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 11:59:13 executing program 5: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000840)={0x1, 0x28a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:59:13 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x5450, 0x0) 11:59:13 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0) [ 646.087801][T13262] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 11:59:26 executing program 3: semctl$GETZCNT(0x0, 0xd5d4618f71bd6946, 0xf, 0x0) 11:59:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x158) 11:59:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000001580)) 11:59:26 executing program 5: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000840)={0x1, 0x28a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:59:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 11:59:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x1fc, 0x0, [@generic="1690aa3ce4f09df5e12ae17243714b6b7d63f61cef20b8458b8d65f55fc4226b81111fa0808d76f64c00", @generic="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"]}]}, 0x210}}, 0x0) [ 658.205641][T13286] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 11:59:26 executing program 2: r0 = gettid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000200)) 11:59:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x0, 0x0, 0x46, 0x0, "6806ac0506096a5ebb86483d0eaa7da579c7a78d9ca2a6485f97f3714718d7705d593fec7d40c8dc6a5c85a7d55aac7208d3b2684eebcad4492dcd387da88b0a87b8076af02df1743fb15f5f943a3bb2"}, 0xd8) 11:59:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7", 0x1b}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9b", 0x35}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604a", 0x1c}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d90600", 0x4d}, {0x0}], 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:59:26 executing program 5: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000840)={0x1, 0x28a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:59:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x218, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x204, 0x0, [@generic="1690aa3ce4f09df5e12ae17243714b6b7d63f61cef20b8458b8d65f55fc4226b81111fa080", @generic="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"]}]}, 0x218}}, 0x0) 11:59:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 11:59:34 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x7, 0x0, &(0x7f0000000080)) 11:59:34 executing program 5: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000840)={0x1, 0x28a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:59:34 executing program 2: r0 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x10, r0, 0x0) 11:59:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, "8c8ab2be14ca99f4"}) 11:59:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7", 0x1b}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9b", 0x35}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604a", 0x1c}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d90600", 0x4d}, {0x0}], 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:59:34 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc1105511, &(0x7f00000000c0)) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) unshare(0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') setns(r1, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) close(0xffffffffffffffff) 11:59:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xff02160) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x81, 0x11, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x802035) 11:59:34 executing program 5: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000840)={0x1, 0x28a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:59:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x0, 0x0, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 11:59:34 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, 0x0) 11:59:34 executing program 5: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, &(0x7f0000000100)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:59:34 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) [ 666.893037][T13345] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 11:59:40 executing program 3: sched_getaffinity(0x0, 0x8, &(0x7f0000001380)) 11:59:40 executing program 5: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc1105511, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:59:40 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x1000)=nil, 0x0) 11:59:40 executing program 0: open$dir(&(0x7f0000000f00)='./file0\x00', 0x40, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x800, 0x0, &(0x7f00000001c0)) 11:59:40 executing program 4: socket(0x1, 0x0, 0x10) [ 672.936858][T13366] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 11:59:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40801) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 11:59:48 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:59:48 executing program 4: r0 = socket(0x11, 0x3, 0x0) fcntl$setstatus(r0, 0x6, 0x1fb17ce7f5775e9d) 11:59:48 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 11:59:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000200)={0x0, 'syz_tun\x00'}) [ 680.805005][T13383] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 11:59:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000002c0)={0x0, 0x1, &(0x7f0000000200)="b3"}) 11:59:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 11:59:48 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') syz_open_dev$swradio(0x0, 0x0, 0x2) 11:59:48 executing program 5: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:59:48 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000080)) 11:59:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd15", 0x4c}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:59:49 executing program 5: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:59:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 11:59:59 executing program 1: r0 = socket(0xa, 0x80002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000080803, 0x6) pipe(&(0x7f0000000080)) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) 11:59:59 executing program 2: socket(0xa, 0x80002, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000080803, 0x6) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) 11:59:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xe}, 0x3c) 11:59:59 executing program 5: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:59:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 11:59:59 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:00:00 executing program 3: 12:00:00 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x76) 12:00:00 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x8001, 0x0, 0x0) 12:00:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="97", 0x1}, {0x0}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:00:00 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:00:00 executing program 4: 12:00:12 executing program 1: 12:00:12 executing program 0: 12:00:12 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:00:12 executing program 4: 12:00:12 executing program 2: 12:00:12 executing program 4: 12:00:13 executing program 3: 12:00:13 executing program 0: 12:00:13 executing program 2: 12:00:13 executing program 5: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:00:13 executing program 4: 12:00:13 executing program 5: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:00:14 executing program 1: 12:00:14 executing program 2: 12:00:14 executing program 4: 12:00:14 executing program 0: 12:00:14 executing program 5: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:00:14 executing program 2: 12:00:22 executing program 3: 12:00:22 executing program 4: 12:00:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 12:00:22 executing program 0: 12:00:22 executing program 2: 12:00:22 executing program 1: 12:00:22 executing program 4: 12:00:22 executing program 0: 12:00:22 executing program 2: 12:00:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 12:00:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 12:00:22 executing program 2: 12:00:32 executing program 3: 12:00:32 executing program 4: 12:00:32 executing program 0: 12:00:32 executing program 2: 12:00:32 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) 12:00:32 executing program 1: 12:00:32 executing program 4: 12:00:32 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) 12:00:32 executing program 2: 12:00:32 executing program 0: 12:00:32 executing program 4: 12:00:32 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) 12:00:40 executing program 3: 12:00:40 executing program 2: 12:00:40 executing program 0: 12:00:40 executing program 4: 12:00:40 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 12:00:40 executing program 1: 12:00:40 executing program 2: 12:00:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 12:00:41 executing program 0: 12:00:41 executing program 4: 12:00:41 executing program 2: 12:00:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 12:00:47 executing program 3: 12:00:47 executing program 0: 12:00:47 executing program 4: 12:00:47 executing program 2: 12:00:47 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{0x0}], 0x1}, 0x0) 12:00:47 executing program 1: 12:00:47 executing program 0: 12:00:47 executing program 4: 12:00:47 executing program 2: 12:00:47 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{0x0}], 0x1}, 0x0) 12:00:47 executing program 0: 12:00:47 executing program 2: 12:00:57 executing program 3: 12:00:57 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{0x0}], 0x1}, 0x0) 12:00:57 executing program 4: 12:00:57 executing program 0: 12:00:57 executing program 2: 12:00:57 executing program 1: 12:00:57 executing program 2: 12:00:57 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)}], 0x1}, 0x0) 12:00:57 executing program 0: 12:00:57 executing program 4: 12:00:57 executing program 0: 12:00:57 executing program 2: 12:01:03 executing program 3: 12:01:03 executing program 4: 12:01:03 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)}], 0x1}, 0x0) 12:01:03 executing program 0: 12:01:03 executing program 2: 12:01:03 executing program 1: 12:01:03 executing program 4: 12:01:03 executing program 2: 12:01:03 executing program 0: 12:01:03 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)}], 0x1}, 0x0) 12:01:03 executing program 4: 12:01:04 executing program 4: 12:01:07 executing program 3: 12:01:07 executing program 2: 12:01:07 executing program 0: 12:01:07 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa283002020", 0x12}], 0x1}, 0x0) 12:01:07 executing program 4: 12:01:07 executing program 1: 12:01:08 executing program 2: 12:01:08 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa283002020", 0x12}], 0x1}, 0x0) 12:01:08 executing program 0: 12:01:08 executing program 4: 12:01:08 executing program 4: 12:01:08 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa283002020", 0x12}], 0x1}, 0x0) 12:01:14 executing program 3: 12:01:14 executing program 2: 12:01:14 executing program 0: 12:01:14 executing program 4: 12:01:14 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85", 0x1b}], 0x1}, 0x0) 12:01:17 executing program 1: 12:01:17 executing program 4: 12:01:17 executing program 0: 12:01:17 executing program 2: 12:01:17 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85", 0x1b}], 0x1}, 0x0) 12:01:17 executing program 2: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) socket$inet6(0xa, 0x0, 0x4b2e) ioctl(0xffffffffffffffff, 0x100000000, &(0x7f00000005c0)="153f2234488dd25d76604dded411247684344a8cc9deb18fd15f7c8e2b1d66fc810ea15fe752a8cbac68102951c74079f592c739e68616f5fe09b94b3b1a69f806e9a42c0c87a4857d83016c") socketpair$unix(0x1, 0x7, 0x0, 0x0) r1 = syz_open_dev$amidi(0x0, 0x9c4, 0x70000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) r4 = creat(0x0, 0x0) ioctl$RTC_WKALM_RD(r4, 0x80287010, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x0, 0x0, 'lblcr\x00', 0x1e, 0x0, 0xf}, {@remote, 0x4e21, 0x10007, 0x0, 0x7f, 0x2}}, 0x44) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r5 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x0, 0x7d, 0x2}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:01:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 12:01:31 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000280)='gtp\x00') 12:01:31 executing program 4: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x4b2e) ioctl(0xffffffffffffffff, 0x100000000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) 12:01:31 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85", 0x1b}], 0x1}, 0x0) 12:01:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000200)) 12:01:31 executing program 0: mount$fuse(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) 12:01:31 executing program 1: mkdir(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 12:01:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88e", 0x20}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601", 0x39}], 0x3) 12:01:31 executing program 2: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:31 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba2", 0x20}], 0x1}, 0x0) 12:01:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57", 0x22}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f7", 0x72}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d3337142044", 0x26}], 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 12:01:32 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba2", 0x20}], 0x1}, 0x0) 12:01:32 executing program 2: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:45 executing program 3: r0 = eventfd2(0x7ff, 0x0) read$eventfd(r0, &(0x7f0000002680), 0x8) 12:01:45 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba2", 0x20}], 0x1}, 0x0) 12:01:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) syz_open_dev$vbi(0x0, 0x2, 0x2) socket(0x0, 0x803, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0}, 0x78) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000700)={0x0, 0x9}, &(0x7f0000000740)=0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)=@in6={0xa, 0x4e24, 0x1, @mcast2, 0xfffffff7}, 0x1c, &(0x7f00000006c0)}, 0x0) socket$inet(0x10, 0x0, 0x0) socket(0x2, 0x3, 0xf9) 12:01:45 executing program 2: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x4b2e) ioctl(0xffffffffffffffff, 0x100000000, &(0x7f00000005c0)="153f2234488dd25d76604dded411247684344a8cc9deb18fd15f7c8e2b1d66fc810ea15fe752a8cbac68102951c74079f592c739e68616f5fe09b94b3b1a69f806e9a42c0c87a4857d83016c") r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) 12:01:45 executing program 4: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, 0xffffffffffffffff, 0x0) dup2(r3, r2) socket(0x10, 0x0, 0x20) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r6, 0xffffffffffffffff) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, r7, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = dup3(r8, r9, 0x0) dup2(r11, r10) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r13, 0xae60) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) r15 = dup3(r12, r13, 0x0) dup2(r15, r14) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:01:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) syz_open_dev$vbi(0x0, 0x2, 0x2) socket(0x0, 0x803, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0}, 0x78) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000700)={0x0, 0x9}, 0x0) socket$inet(0x10, 0x0, 0x0) 12:01:45 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400", 0x22}], 0x1}, 0x0) 12:01:45 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 12:01:45 executing program 4: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, 0xffffffffffffffff, 0x0) dup2(r3, r2) socket(0x10, 0x0, 0x20) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r6, 0xffffffffffffffff) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, r7, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = dup3(r8, r9, 0x0) dup2(r11, r10) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r13, 0xae60) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) r15 = dup3(r12, r13, 0x0) dup2(r15, r14) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:01:45 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400", 0x22}], 0x1}, 0x0) 12:01:45 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400", 0x22}], 0x1}, 0x0) 12:01:45 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 12:01:59 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 12:01:59 executing program 3: socket(0x0, 0xb68a2511625399d, 0x0) 12:01:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000200)=0x10) 12:01:59 executing program 2: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x4b2e) ioctl(0xffffffffffffffff, 0x100000000, &(0x7f00000005c0)="153f2234488dd25d76604dded411247684344a8cc9deb18fd15f7c8e2b1d66fc810ea15fe752a8cbac68102951c74079f592c739e68616f5fe09b94b3b1a69f806e9a42c0c87a4857d83016c") r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffe7f, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) 12:01:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) semop(0x0, &(0x7f00000001c0)=[{0x305eb0628893b4ba, 0x3ff, 0x2800}], 0x18a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7}, 0xffffffffffffff7c) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x1, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) 12:01:59 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 12:01:59 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 12:02:00 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 12:02:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000d00), 0x4) 12:02:00 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 812.298971][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 812.305089][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:02:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:02:00 executing program 5: creat(&(0x7f0000000140)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 12:02:00 executing program 5: syz_open_dev$dri(0x0, 0x0, 0x0) [ 812.631810][ T27] audit: type=1804 audit(1578139320.545:45): pid=13896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir316958013/syzkaller.U2ZE2U/391/bus" dev="sda1" ino=16884 res=1 [ 812.698655][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 812.704934][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 813.409941][ T925] tipc: TX() has been purged, node left! [ 814.580413][ T925] device bridge_slave_1 left promiscuous mode [ 814.586798][ T925] bridge0: port 2(bridge_slave_1) entered disabled state [ 814.619352][ T925] device bridge_slave_0 left promiscuous mode [ 814.625579][ T925] bridge0: port 1(bridge_slave_0) entered disabled state [ 814.661143][ T925] device veth1_vlan left promiscuous mode [ 814.688607][ T925] device veth0_vlan left promiscuous mode [ 815.672608][ T925] device hsr_slave_0 left promiscuous mode [ 815.678519][ T925] device hsr_slave_1 left promiscuous mode [ 815.691550][ T925] team0 (unregistering): Port device team_slave_1 removed [ 815.701949][ T925] team0 (unregistering): Port device team_slave_0 removed [ 815.712451][ T925] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 815.724717][ T925] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 815.753710][ T925] bond0 (unregistering): Released all slaves 12:02:08 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000700)) 12:02:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) semop(0x0, &(0x7f00000001c0)=[{0x305eb0628893b4ba, 0x3ff, 0x2800}], 0x18a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7}, 0xffffffffffffff7c) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x1, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) 12:02:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) syz_open_dev$vbi(0x0, 0x2, 0x2) socket(0x0, 0x803, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0}, 0x78) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000700)={0x0, 0x9}, &(0x7f0000000740)=0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)=@in6={0xa, 0x4e24, 0x1, @mcast2}, 0x1c, &(0x7f00000006c0)}, 0x0) socket$inet(0x10, 0x0, 0x0) r6 = socket(0x2, 0x3, 0xf9) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x5a8) 12:02:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) [ 821.844557][T13957] IPVS: ftp: loaded support on port[0] = 21 [ 821.894159][T13957] chnl_net:caif_netlink_parms(): no params data found [ 821.921044][T13957] bridge0: port 1(bridge_slave_0) entered blocking state [ 821.928127][T13957] bridge0: port 1(bridge_slave_0) entered disabled state [ 821.935932][T13957] device bridge_slave_0 entered promiscuous mode [ 821.943188][T13957] bridge0: port 2(bridge_slave_1) entered blocking state [ 821.950363][T13957] bridge0: port 2(bridge_slave_1) entered disabled state [ 821.957989][T13957] device bridge_slave_1 entered promiscuous mode [ 821.974363][T13957] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 821.985503][T13957] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 822.003413][T13957] team0: Port device team_slave_0 added [ 822.010233][T13957] team0: Port device team_slave_1 added [ 822.027912][T13957] device hsr_slave_0 entered promiscuous mode [ 822.034279][T13957] device hsr_slave_1 entered promiscuous mode 12:02:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000380)="0f20e06635000002000f22e00f35ba610066b80000000066efbaf80c66b8e8ee668466efbafc0cec26e0480f019a91d10f23630f01dff33eff45000f20e06635000004000f22e0"}], 0x0, 0x0, 0x0, 0xffffffffffffffc4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0xfe92) 12:02:10 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0xed42bece7aecc2b4, 0x1}, 0x20) 12:02:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3f, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x4, [@null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:02:10 executing program 4: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 822.072320][T13957] bridge0: port 2(bridge_slave_1) entered blocking state [ 822.079399][T13957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 822.089827][T13957] bridge0: port 1(bridge_slave_0) entered blocking state [ 822.096869][T13957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 822.151779][T13957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 822.227397][T13957] 8021q: adding VLAN 0 to HW filter on device team0 [ 822.259339][T13882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:02:10 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 822.273592][T13882] bridge0: port 1(bridge_slave_0) entered disabled state [ 822.332119][T13882] bridge0: port 2(bridge_slave_1) entered disabled state [ 822.376426][T13882] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 12:02:10 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) getuid() write$rfkill(0xffffffffffffffff, 0x0, 0x0) [ 822.447970][T13882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 822.477901][T13882] bridge0: port 1(bridge_slave_0) entered blocking state [ 822.485020][T13882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 822.538766][T13882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 822.574681][T13882] bridge0: port 2(bridge_slave_1) entered blocking state [ 822.581797][T13882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 822.639118][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 822.648189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 12:02:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3f, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x4, [@null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 822.688791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 822.705636][T13957] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 12:02:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3f, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x4, [@null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 822.761503][T13957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 822.802745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 822.822288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 822.883389][T13882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 822.895678][T13882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 822.918002][T13957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 823.223910][T13882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 823.233553][T13882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 823.262473][T13957] device veth0_vlan entered promiscuous mode [ 823.313364][T13929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 823.326619][T13929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 823.362607][T13957] device veth1_vlan entered promiscuous mode [ 823.386356][T13882] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 823.399529][T13882] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 823.428138][T13882] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 823.888837][T13882] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 823.899035][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 823.904826][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 824.402854][ T9913] tipc: TX() has been purged, node left! [ 825.080451][ T9913] device bridge_slave_1 left promiscuous mode [ 825.086691][ T9913] bridge0: port 2(bridge_slave_1) entered disabled state [ 825.096678][ T9913] device bridge_slave_0 left promiscuous mode [ 825.103029][ T9913] bridge0: port 1(bridge_slave_0) entered disabled state [ 825.113477][ T9913] device veth1_vlan left promiscuous mode [ 825.119307][ T9913] device veth0_vlan left promiscuous mode [ 825.882463][ T9913] device hsr_slave_0 left promiscuous mode [ 825.888355][ T9913] device hsr_slave_1 left promiscuous mode [ 825.901340][ T9913] team0 (unregistering): Port device team_slave_1 removed [ 825.912264][ T9913] team0 (unregistering): Port device team_slave_0 removed [ 825.922940][ T9913] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 825.935181][ T9913] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 825.964007][ T9913] bond0 (unregistering): Released all slaves 12:02:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3f, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x4, [@null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:02:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3f, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x4, [@null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:02:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3f, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x4, [@null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:02:16 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:02:19 executing program 1: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) 12:02:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:02:19 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x4) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000105010100000000070000000000000000"], 0x14}}, 0x0) socket$inet(0x10, 0x2, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r2}, 0x18, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r4}, 0x18, 0x0) r5 = getuid() lstat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', r5, r6, 0x1000) r7 = getuid() lstat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', r7, r8, 0x1000) r9 = getuid() lstat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', r9, r10, 0x1000) r11 = getgid() r12 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r12, &(0x7f0000000000)=@proc, 0xc) sendmsg$nl_netfilter(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) fstat(r12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {0x1, 0x735f84c6d519489e}, [{0x2, 0x5}, {0x2, 0x6, r2}, {0x2, 0x6, r4}, {0x2, 0x1}, {0x2, 0x2, 0xee01}, {0x2, 0xc, 0xffffffffffffffff}], {0x4, 0x1}, [{0x8, 0x2, r6}, {0x8, 0x4, r8}, {}, {0x8, 0x3, r11}, {0x8, 0xcf3a1b9ce9d7165e, r13}], {}, {0x20, 0x4}}, 0x7c, 0x0) 12:02:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000880)) 12:02:19 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:02:19 executing program 4: fanotify_init(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x4b2e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:02:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) socket(0x0, 0x803, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0}, 0x78) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000700)={0x0, 0x9}, 0x0) socket$inet(0x10, 0x0, 0x0) 12:02:19 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) [ 831.814394][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 833.467385][T14082] IPVS: ftp: loaded support on port[0] = 21 [ 833.515565][T14082] chnl_net:caif_netlink_parms(): no params data found [ 833.542145][T14082] bridge0: port 1(bridge_slave_0) entered blocking state [ 833.549265][T14082] bridge0: port 1(bridge_slave_0) entered disabled state [ 833.556904][T14082] device bridge_slave_0 entered promiscuous mode [ 833.564523][T14082] bridge0: port 2(bridge_slave_1) entered blocking state [ 833.571763][T14082] bridge0: port 2(bridge_slave_1) entered disabled state [ 833.579613][T14082] device bridge_slave_1 entered promiscuous mode [ 833.595302][T14082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 833.606038][T14082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 833.624746][T14082] team0: Port device team_slave_0 added [ 833.631403][T14082] team0: Port device team_slave_1 added [ 833.649600][T14082] device hsr_slave_0 entered promiscuous mode [ 833.656053][T14082] device hsr_slave_1 entered promiscuous mode [ 833.693552][T14082] bridge0: port 2(bridge_slave_1) entered blocking state [ 833.700667][T14082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 833.707973][T14082] bridge0: port 1(bridge_slave_0) entered blocking state [ 833.715051][T14082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 833.747579][T14082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 833.759502][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 833.767828][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 833.775830][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 833.784758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 833.796473][T14082] 8021q: adding VLAN 0 to HW filter on device team0 [ 833.808848][T13900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 833.817234][T13900] bridge0: port 1(bridge_slave_0) entered blocking state [ 833.824333][T13900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 833.840182][T13900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 833.849311][T13900] bridge0: port 2(bridge_slave_1) entered blocking state [ 833.856374][T13900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 833.871378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 833.880427][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 833.896116][T14082] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 833.907009][T14082] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 833.921551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 833.930021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 833.938796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 833.947284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 833.964205][T14082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 833.972584][T13882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 833.982554][T13882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 834.031621][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 834.040635][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 834.049938][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 834.057805][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 834.067436][T14082] device veth0_vlan entered promiscuous mode [ 834.077987][T14082] device veth1_vlan entered promiscuous mode [ 834.509075][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 834.517525][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 837.858584][T14034] ================================================================== [ 837.866698][T14034] BUG: KCSAN: data-race in get_signal / prepare_signal [ 837.873612][T14034] [ 837.875933][T14034] read to 0xffff8881040060e4 of 4 bytes by task 7896 on cpu 1: [ 837.883463][T14034] prepare_signal+0x1f5/0x7a0 [ 837.888263][T14034] __send_signal+0x96/0x870 [ 837.892745][T14034] send_signal+0x224/0x2b0 [ 837.897139][T14034] do_send_sig_info+0x5f/0xc0 [ 837.909177][T14034] group_send_sig_info+0x91/0xa0 [ 837.914092][T14034] kill_pid_info+0x51/0xa0 [ 837.918489][T14034] kill_something_info+0x242/0x2a0 [ 837.923581][T14034] __x64_sys_kill+0xf1/0x120 [ 837.928192][T14034] do_syscall_64+0xcc/0x3a0 [ 837.932680][T14034] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 837.938549][T14034] [ 837.940881][T14034] write to 0xffff8881040060e4 of 4 bytes by task 14034 on cpu 0: [ 837.948600][T14034] get_signal+0x7c7/0x1320 [ 837.953030][T14034] do_signal+0x2f/0x6c0 [ 837.957185][T14034] exit_to_usermode_loop+0x250/0x2c0 [ 837.962463][T14034] prepare_exit_to_usermode+0x1a6/0x1d0 [ 837.968010][T14034] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 837.974837][T14034] [ 837.977165][T14034] Reported by Kernel Concurrency Sanitizer on: [ 837.983301][T14034] CPU: 0 PID: 14034 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 837.991947][T14034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 838.001997][T14034] ================================================================== [ 838.010051][T14034] Kernel panic - not syncing: panic_on_warn set ... [ 838.016617][T14034] CPU: 0 PID: 14034 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 838.025275][T14034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 838.035309][T14034] Call Trace: [ 838.038594][T14034] dump_stack+0x11d/0x181 [ 838.042934][T14034] panic+0x210/0x640 [ 838.046821][T14034] ? vprintk_func+0x8d/0x140 [ 838.051406][T14034] kcsan_report.cold+0xc/0xd [ 838.055996][T14034] kcsan_setup_watchpoint+0x3fe/0x460 [ 838.061369][T14034] __tsan_unaligned_write4+0xc7/0x110 [ 838.066730][T14034] get_signal+0x7c7/0x1320 [ 838.071131][T14034] ? kvm_clock_read+0x18/0x30 [ 838.075806][T14034] ? sched_clock+0x13/0x20 [ 838.080214][T14034] do_signal+0x2f/0x6c0 [ 838.084366][T14034] ? blkcg_maybe_throttle_current+0x23d/0x580 [ 838.090431][T14034] ? percpu_ref_put_many+0x63/0xa0 [ 838.095528][T14034] ? mem_cgroup_handle_over_high+0x50/0x180 [ 838.101415][T14034] exit_to_usermode_loop+0x250/0x2c0 [ 838.106779][T14034] prepare_exit_to_usermode+0x1a6/0x1d0 [ 838.112308][T14034] ret_from_intr+0x21/0x21 [ 838.116710][T14034] RIP: 0033:0x41273f [ 838.120604][T14034] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 838.140213][T14034] RSP: 002b:00007ffc7e57d8e0 EFLAGS: 00010206 [ 838.146279][T14034] RAX: 00007f46964c3000 RBX: 0000000000020000 RCX: 000000000045af9a [ 838.154245][T14034] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 838.162228][T14034] RBP: 00007ffc7e57d9c0 R08: ffffffffffffffff R09: 0000000000000000 [ 838.170443][T14034] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc7e57dab0 [ 838.178438][T14034] R13: 00007f46964e3700 R14: 0000000000000000 R15: 000000000075bf2c [ 838.187638][T14034] Kernel Offset: disabled [ 838.191974][T14034] Rebooting in 86400 seconds..