b78ec5b16fbabd9de3d847ee7cbdb3d0e04168b148593ea0276d27514b2a3e7e5f205c30a6405f57da24c0c911e4c40deee8fde0d968b4e25c6e6e59efc4ead15dd8f6de5fbd6f1943a00"/807], 0x60}}, 0x0) 09:44:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0x0, 0x1ff, 0x3}}, 0xa) 09:44:25 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:25 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="020310030c00000000000000ef00000002000900400000000000000000000000030006000000000002000000e0000059d8fda1186fe8a010020001000000000000000002d8c77dda030005000000000002000000f00004000000000000000000ae40f5f1b332e723e15e441d65bdd65bbe3dacde41d6459fb89bc57803c215968983d11de442b322e0221597110d46a1207976e280276e171e5cd162131ba3ad15577f157469b6a26a98f807ff50ea9ffcee0e471536757d5296824a43b11fc6fadcebc012935fae0527e275f9abaebff732b7c5f1f73e3c935ffb6001d9e72697b7da67c77a047010de7743f3823e359b118287cf1fbbad674a1ba2f911f9a29ba2f6b7b73b8981e322fe54e13de8be2091da28d270f857476c213527cfb655448f75c8f4a943cc26e8834f5eb1d437e82254143c627c32928c363416c8181056ff8cf0cafdaecaa4948ce9b5557f9e830dcd99d42d8854919f95aa43fad656d4870f6745979bbe6889990e5dc35efcf506adcc5501c0ac187c6b6b644b13c5e091ff4fcaa1a5985306ee8feab2486e086b96ce6e0cce4c311c2d55da148224c8a80ed0131bc3c278ec1bd38f7e6b3c09148dc5672f26055c874b6a6b15d8e2f23c712616914a0ead88f8dc0ebd73486d78709a666e575da5a44d9a4fd6b5984a3eac6e368df930d0c505054294d5dfb0df09ccf425e328dd8537ce7cdce60bd149ad8036f26538950fea0a392d589f61658804499517601b64c0a4071fab82dce477333d7b91745696538cc7f699b9b4535385528334a4059a0b5636cb1206abab747c6f5af099ec2b468f7c67538084b5539465502754200300001c231aca1e9001576f899f6fd9dcff4f5035b2a6dcdaa53e60638514ebae5052099afd45cab589a29526ba40fe7669cf61d6388776540b411c669250c098c1126eea2894ba5533336121f8d699531ec0bf6fcb9e9717313e0a9543b12ac82e5ac8d50068ba5838a4837c7b86aff7823c014b78ec5b16fbabd9de3d847ee7cbdb3d0e04168b148593ea0276d27514b2a3e7e5f205c30a6405f57da24c0c911e4c40deee8fde0d968b4e25c6e6e59efc4ead15dd8f6de5fbd6f1943a00"/807], 0x60}}, 0x0) 09:44:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0x0, 0x1ff, 0x3}}, 0xa) 09:44:25 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/807], 0x60}}, 0x0) 09:44:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 09:44:25 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/807], 0x60}}, 0x0) 09:44:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d3277020000001fb054d54ac45a333c28785d6382fa7776ea267d32109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a4824ff352777825bff9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a9ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026050f007db1c71ba37da0c9b671245066d4649e94c5bf8f7368ddee9eab611b375ed50dc44c1270dc5bdb700000dceb2c40711302f691e5e1d45edec273bffe7f8f66439a7f707257870218f6c7bef85d1841", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 09:44:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:28 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:28 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/807], 0x60}}, 0x0) 09:44:28 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 09:44:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:28 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 09:44:28 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/807], 0x60}}, 0x0) 09:44:28 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 09:44:28 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 09:44:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 09:44:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:28 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 09:44:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 09:44:31 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 09:44:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 09:44:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:31 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 09:44:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d3277020000001fb054d54ac45a333c28785d6382fa7776ea267d32109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a4824ff352777825bff9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a9ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026050f007db1c71ba37da0c9b671245066d4649e94c5bf8f7368ddee9eab611b375ed50dc44c1270dc5bdb700000dceb2c40711302f691e5e1d45edec273bffe7f8f66439a7f707257870218f6c7bef85d1841", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:31 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x323de62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000280)='a', 0x1}], 0x1, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 09:44:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, 0x0}, 0x0) 09:44:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, 0x0}, 0x0) 09:44:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x323de62f, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000280)='a', 0x1}], 0x1, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 09:44:34 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, 0x0}, 0x0) 09:44:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)}, 0x0) 09:44:34 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)}, 0x0) 09:44:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0x8}, 0x8) 09:44:34 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000ff"]) 09:44:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:37 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000ffffffff"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:44:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)}, 0x0) 09:44:37 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d3277020000001fb054d54ac45a333c28785d6382fa7776ea267d32109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a4824ff352777825bff9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a9ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026050f007db1c71ba37da0c9b671245066d4649e94c5bf8f7368ddee9eab611b375ed50dc44c1270dc5bdb700000dceb2c40711302f691e5e1d45edec273bffe7f8f66439a7f707257870218f6c7bef85d1841", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[]}}, 0x0) 09:44:37 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000ffffffff"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:44:37 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[]}}, 0x0) 09:44:37 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0xef2, 0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000ffffffff00"/180]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:44:37 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0xef2, 0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000ffffffff00"/180]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:44:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[]}}, 0x0) 09:44:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockname(r3, &(0x7f00000002c0)=@ipx, &(0x7f0000000040)=0x80) 09:44:40 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB]}}, 0x0) 09:44:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB]}}, 0x0) 09:44:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000ffffffff0000000000"]) 09:44:40 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) [ 1013.840221] protocol 88fb is buggy, dev hsr_slave_0 [ 1013.845378] protocol 88fb is buggy, dev hsr_slave_1 09:44:40 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x20101042, 0x0) write$selinux_attr(r2, &(0x7f0000000000)='system_u:object_r:hugetlbf\a_t:s0\x00<\xd8e$\xd0\xa2\x04\xcf@(\xe1\x1f\x191@\xed\x04\xea@\xe2\x17\xa6\x14\xfe\x89q\x00\xc0', 0x220) sendfile(r1, r2, &(0x7f0000000300), 0x2008000fffffffe) read(r1, &(0x7f00000001c0)=""/102, 0x66) 09:44:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB]}}, 0x0) 09:44:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x194}}, 0x0) 09:44:43 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:43 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) 09:44:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d3277020000001fb054d54ac45a333c28785d6382fa7776ea267d32109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a4824ff352777825bff9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a9ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026050f007db1c71ba37da0c9b671245066d4649e94c5bf8f7368ddee9eab611b375ed50dc44c1270dc5bdb700000dceb2c40711302f691e5e1d45edec273bffe7f8f66439a7f707257870218f6c7bef85d1841", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:43 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair(0x3, 0x6, 0x7, &(0x7f0000002c00)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002c40)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000002c80)={r2, r3}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000740)={0xffffffffffffffff, r3, 0x15}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r5, 0x801054db, &(0x7f0000000680)=""/104) r6 = socket$kcm(0x11, 0x6, 0x0) r7 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r8}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) socket$kcm(0xa, 0x1, 0x0) r9 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(r6, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) socketpair(0x1a, 0x803, 0x8, &(0x7f0000000700)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r9) write$cgroup_int(r7, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 09:44:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="020310030c00000000000000ef00000002000900400000000000000000000000030006000000000002000000e0000059d8fda1186fe8a010020001000000000000000002d8c77dda030005000000000002000000f00004000000000000000000ae40f5f1b332e723e15e441d65bdd65bbe3dacde41d6459fb89bc57803c215968983d11de442b322e0221597110d46a1207976e280276e171e5cd162131ba3ad15577f157469b6a26a98f807ff50ea9ffcee0e471536757d5296824a43b11fc6fadcebc012935fae0527e275f9abaebff732b7c5f1f73e3c935ffb6001d9e72697b7da67c77a047010de7743f3823e359b118287cf1fbbad674a1ba2f911f9a29ba2f6b7b73b8981e322fe54e13de8be2091da28d270f857476c213527cfb655448f75c8f4a943cc26e8834f5eb1d437e82254143c627c32928c363416c8181056ff8cf0cafdaecaa4948ce9b5557f9e830dcd99d42d8854919f95aa43fad656d4870f6745979bbe6889990e5dc35efcf506adcc5501c0ac187c6b6b644b13c5e091ff4fcaa1a5985306ee8feab2486e086b96ce"], 0x194}}, 0x0) 09:44:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x194}}, 0x0) 09:44:43 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:43 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair(0x3, 0x6, 0x7, &(0x7f0000002c00)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002c40)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000002c80)={r2, r3}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000740)={0xffffffffffffffff, r3, 0x15}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r5, 0x801054db, &(0x7f0000000680)=""/104) r6 = socket$kcm(0x11, 0x6, 0x0) r7 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r8}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) socket$kcm(0xa, 0x1, 0x0) r9 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(r6, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) socketpair(0x1a, 0x803, 0x8, &(0x7f0000000700)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r9) write$cgroup_int(r7, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 09:44:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x25e}}, 0x0) 09:44:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:46 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="020310030c00000000000000ef00000002000900400000000000000000000000030006000000000002000000e0000059d8fda1186fe8a010020001000000000000000002d8c77dda030005000000000002000000f00004000000000000000000ae40f5f1b332e723e15e441d65bdd65bbe3dacde41d6459fb89bc57803c215968983d11de442b322e0221597110d46a1207976e280276e171e5cd162131ba3ad15577f157469b6a26a98f807ff50ea9ffcee0e471536757d5296824a43b11fc6fadcebc012935fae0527e275f9abaebff732b7c5f1f73e3c935ffb6001d9e72697b7da67c77a047010de7743f3823e359b118287cf1fbbad674a1ba2f911f9a29ba2f6b7b73b8981e322fe54e13de8be2091da28d270f857476c213527cfb655448f75c8f4a943cc26e8834f5eb1d437e82254143c627c32928c363416c8181056ff8cf0cafdaecaa4948ce9b5557f9e830dcd99d42d8854919f95aa43fad656d4870f6745979bbe6889990e5dc35efcf506adcc5501c0ac187c6b6b644b13c5e091ff4fcaa1a5985306ee8feab2486e086b96ce6e0cce4c311c2d55da148224c8a80ed0131bc3c278ec1bd38f7e6b3c09148dc5672f26055c874b6a6b15d8e2f23c712616914a0ead88f8dc0ebd73486d78709a666e575da5a44d9a4fd6b5984a3eac6e368df930d0c505054294d5dfb0df09ccf425e328dd8537ce7cdce60bd149ad8036f26538950fea0a392d589f61658804499517601b64c0a4071fab82dce477333d7b91745696538cc7f699b9b4535385528334a4059a0b5636cb1206abab747c6f5af099ec2b468f7c67538084b5539465502754200300001c23"], 0x25e}}, 0x0) 09:44:46 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair(0x3, 0x6, 0x7, &(0x7f0000002c00)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002c40)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000002c80)={r2, r3}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000740)={0xffffffffffffffff, r3, 0x15}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r5, 0x801054db, &(0x7f0000000680)=""/104) r6 = socket$kcm(0x11, 0x6, 0x0) r7 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r8}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) socket$kcm(0xa, 0x1, 0x0) r9 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(r6, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) socketpair(0x1a, 0x803, 0x8, &(0x7f0000000700)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r9) write$cgroup_int(r7, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 09:44:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="020310030c00000000000000ef00000002000900400000000000000000000000030006000000000002000000e0000059d8fda1186fe8a010020001000000000000000002d8c77dda030005000000000002000000f00004000000000000000000ae40f5f1b332e723e15e441d65bdd65bbe3dacde41d6459fb89bc57803c215968983d11de442b322e0221597110d46a1207976e280276e171e5cd162131ba3ad15577f157469b6a26a98f807ff50ea9ffcee0e471536757d5296824a43b11fc6fadcebc012935fae0527e275f9abaebff732b7c5f1f73e3c935ffb6001d9e72697b7da67c77a047010de7743f3823e359b118287cf1fbbad674a1ba2f911f9a29ba2f6b7b73b8981e322fe54e13de8be2091da28d270f857476c213527cfb655448f75c8f4a943cc26e8834f5eb1d437e82254143c627c32928c363416c8181056ff8cf0cafdaecaa4948ce9b5557f9e830dcd99d42d8854919f95aa43fad656d4870f6745979bbe6889990e5dc35efcf506adcc5501c0ac187c6b6b644b13c5e091ff4fcaa1a5985306ee8feab2486e086b96ce6e0cce4c311c2d55da148224c8a80ed0131bc3c278ec1bd38f7e6b3c09148dc5672f26055c874b6a6b15d8e2f23c712616914a0ead88f8dc0ebd73486d78709a666e575da5a44d9a4fd6b5984a3eac6e368df930d0c505054294d5dfb0df09ccf425e328dd8537ce7cdce60bd149ad8036f26538950fea0a392d589f61658804499517601b64c0a4071fab82dce477333d7b91745696538cc7f699b9b4535385528334a4059a0b5636cb1206abab747c6f5af099ec2b468f7c67538084b5539465502754200300001c23"], 0x25e}}, 0x0) 09:44:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x2c3}}, 0x0) 09:44:46 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:46 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x0, 0x0, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000680)=""/104) r2 = socket$kcm(0x11, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x3f9}]}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400), 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r4}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0xfc, 0x8}, 0xc) sendmsg$kcm(r2, &(0x7f0000000d40)={&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x4, 0x3, 0x1, {0xa, 0x4e22, 0x0, @local, 0x8}}}, 0x80, 0x0, 0x0, &(0x7f0000000980)=[{0x10}, {0x78, 0x0, 0x0, "5a4c2965ca030a0e1d7b98b4315c6a4ab84826fd76144982eb73ee0798a42890a9bac50c1287410a56e75bac0059b87ca41ed0981f89d3ccf38a34d9344d8530db13cc244e79e37c039fec3d528cebe44f16ee71dcbbd7fabd8f1230fc3c1a4d26a4c5ee802391"}, {0x10, 0x0, 0x4}, {0x70, 0x116, 0x6, "5cdd9a837826cd6037abd45d400c8ca1cbf6782421178847672c3b09eee8d93f39f4f7f75b70121445df63ab181f58be44da7cae67f7ca8c378cbc549ac3a2fe25383eccd121078b29cbef49d7cea5560afd5662edce28f166756f"}], 0x108}, 0x805) socket$kcm(0xa, 0x0, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000280)={'rose0\x00'}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) close(r5) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0xae) 09:44:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x2c3}}, 0x0) [ 1020.080180] protocol 88fb is buggy, dev hsr_slave_0 [ 1020.085327] protocol 88fb is buggy, dev hsr_slave_1 09:44:46 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x2c3}}, 0x0) 09:44:49 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x0, 0x0, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000680)=""/104) r2 = socket$kcm(0x11, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x3f9}]}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400), 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r4}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0xfc, 0x8}, 0xc) sendmsg$kcm(r2, &(0x7f0000000d40)={&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x4, 0x3, 0x1, {0xa, 0x4e22, 0x0, @local, 0x8}}}, 0x80, 0x0, 0x0, &(0x7f0000000980)=[{0x10}, {0x78, 0x0, 0x0, "5a4c2965ca030a0e1d7b98b4315c6a4ab84826fd76144982eb73ee0798a42890a9bac50c1287410a56e75bac0059b87ca41ed0981f89d3ccf38a34d9344d8530db13cc244e79e37c039fec3d528cebe44f16ee71dcbbd7fabd8f1230fc3c1a4d26a4c5ee802391"}, {0x10, 0x0, 0x4}, {0x70, 0x116, 0x6, "5cdd9a837826cd6037abd45d400c8ca1cbf6782421178847672c3b09eee8d93f39f4f7f75b70121445df63ab181f58be44da7cae67f7ca8c378cbc549ac3a2fe25383eccd121078b29cbef49d7cea5560afd5662edce28f166756f"}], 0x108}, 0x805) socket$kcm(0xa, 0x0, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000280)={'rose0\x00'}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) close(r5) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0xae) 09:44:49 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x2f5}}, 0x0) 09:44:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x2f5}}, 0x0) 09:44:49 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x0, 0x0, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000680)=""/104) r2 = socket$kcm(0x11, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x3f9}]}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400), 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r4}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0xfc, 0x8}, 0xc) sendmsg$kcm(r2, &(0x7f0000000d40)={&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x4, 0x3, 0x1, {0xa, 0x4e22, 0x0, @local, 0x8}}}, 0x80, 0x0, 0x0, &(0x7f0000000980)=[{0x10}, {0x78, 0x0, 0x0, "5a4c2965ca030a0e1d7b98b4315c6a4ab84826fd76144982eb73ee0798a42890a9bac50c1287410a56e75bac0059b87ca41ed0981f89d3ccf38a34d9344d8530db13cc244e79e37c039fec3d528cebe44f16ee71dcbbd7fabd8f1230fc3c1a4d26a4c5ee802391"}, {0x10, 0x0, 0x4}, {0x70, 0x116, 0x6, "5cdd9a837826cd6037abd45d400c8ca1cbf6782421178847672c3b09eee8d93f39f4f7f75b70121445df63ab181f58be44da7cae67f7ca8c378cbc549ac3a2fe25383eccd121078b29cbef49d7cea5560afd5662edce28f166756f"}], 0x108}, 0x805) socket$kcm(0xa, 0x0, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000280)={'rose0\x00'}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) close(r5) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0xae) 09:44:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:49 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="020310030c00000000000000ef00000002000900400000000000000000000000030006000000000002000000e0000059d8fda1186fe8a010020001000000000000000002d8c77dda030005000000000002000000f00004000000000000000000ae40f5f1b332e723e15e441d65bdd65bbe3dacde41d6459fb89bc57803c215968983d11de442b322e0221597110d46a1207976e280276e171e5cd162131ba3ad15577f157469b6a26a98f807ff50ea9ffcee0e471536757d5296824a43b11fc6fadcebc012935fae0527e275f9abaebff732b7c5f1f73e3c935ffb6001d9e72697b7da67c77a047010de7743f3823e359b118287cf1fbbad674a1ba2f911f9a29ba2f6b7b73b8981e322fe54e13de8be2091da28d270f857476c213527cfb655448f75c8f4a943cc26e8834f5eb1d437e82254143c627c32928c363416c8181056ff8cf0cafdaecaa4948ce9b5557f9e830dcd99d42d8854919f95aa43fad656d4870f6745979bbe6889990e5dc35efcf506adcc5501c0ac187c6b6b644b13c5e091ff4fcaa1a5985306ee8feab2486e086b96ce6e0cce4c311c2d55da148224c8a80ed0131bc3c278ec1bd38f7e6b3c09148dc5672f26055c874b6a6b15d8e2f23c712616914a0ead88f8dc0ebd73486d78709a666e575da5a44d9a4fd6b5984a3eac6e368df930d0c505054294d5dfb0df09ccf425e328dd8537ce7cdce60bd149ad8036f26538950fea0a392d589f61658804499517601b64c0a4071fab82dce477333d7b91745696538cc7f699b9b4535385528334a4059a0b5636cb1206abab747c6f5af099ec2b468f7c67538084b5539465502754200300001c231aca1e9001576f899f6fd9dcff4f5035b2a6dcdaa53e60638514ebae5052099afd45cab589a29526ba40fe7669cf61d6388776540b411c669250c098c1126eea2894ba5533336121f8d699531ec0bf6fcb9e9717313e0a9543b12ac82e5ac8d50068ba5838a4837c7b86aff7823c014b78ec5b16fbabd9de3d847ee7cbdb3d0e04168b148593ea0276d27514b2a3e7e5f205c30a6405f5"], 0x2f5}}, 0x0) 09:44:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) [ 1023.200125] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.205274] protocol 88fb is buggy, dev hsr_slave_1 09:44:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d3277020000001fb054d54ac45a333c28785d6382fa7776ea267d32109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a4824ff352777825bff9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a9ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026050f007db1c71ba37da0c9b671245066d4649e94c5bf8f7368ddee9eab611b375ed50dc44c1270dc5bdb700000dceb2c40711302f691e5e1d45edec273bffe7f8f66439a7f707257870218f6c7bef85d1841", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x0) 09:44:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:52 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:52 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:44:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x0) 09:44:52 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:44:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="020310030c00000000000000ef00000002000900400000000000000000000000030006000000000002000000e0000059d8fda1186fe8a010020001000000000000000002d8c77dda030005000000000002000000f00004000000000000000000ae40f5f1b332e723e15e441d65bdd65bbe3dacde41d6459fb89bc57803c215968983d11de442b322e0221597110d46a1207976e280276e171e5cd162131ba3ad15577f157469b6a26a98f807ff50ea9ffcee0e471536757d5296824a43b11fc6fadcebc012935fae0527e275f9abaebff732b7c5f1f73e3c935ffb6001d9e72697b7da67c77a047010de7743f3823e359b118287cf1fbbad674a1ba2f911f9a29ba2f6b7b73b8981e322fe54e13de8be2091da28d270f857476c213527cfb655448f75c8f4a943cc26e8834f5eb1d437e82254143c627c32928c363416c8181056ff8cf0cafdaecaa4948ce9b5557f9e830dcd99d42d8854919f95aa43fad656d4870f6745979bbe6889990e5dc35efcf506adcc5501c0ac187c6b6b644b13c5e091ff4fcaa1a5985306ee8feab2486e086b96ce6e0cce4c311c2d55da148224c8a80ed0131bc3c278ec1bd38f7e6b3c09148dc5672f26055c874b6a6b15d8e2f23c712616914a0ead88f8dc0ebd73486d78709a666e575da5a44d9a4fd6b5984a3eac6e368df930d0c505054294d5dfb0df09ccf425e328dd8537ce7cdce60bd149ad8036f26538950fea0a392d589f61658804499517601b64c0a4071fab82dce477333d7b91745696538cc7f699b9b4535385528334a4059a0b5636cb1206abab747c6f5af099ec2b468f7c67538084b5539465502754200300001c231aca1e9001576f899f6fd9dcff4f5035b2a6dcdaa53e60638514ebae5052099afd45cab589a29526ba40fe7669cf61d6388776540b411c669250c098c1126eea2894ba5533336121f8d699531ec0bf6fcb9e9717313e0a9543b12ac82e5ac8d50068ba5838a4837c7b86aff7823c014b78ec5b16fbabd9de3d847ee7cbdb3d0e04168b148593ea0276d27514b2a3e7e5f205c30a6405f57da24c0c911e4c40deee8fde0d968b4e25c6e6e59efc4ead15"], 0x30e}}, 0x0) 09:44:52 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:44:52 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x31b}}, 0x0) 09:44:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:44:55 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x31b}}, 0x0) 09:44:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:44:55 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="020310030c00000000000000ef00000002000900400000000000000000000000030006000000000002000000e0000059d8fda1186fe8a010020001000000000000000002d8c77dda030005000000000002000000f00004000000000000000000ae40f5f1b332e723e15e441d65bdd65bbe3dacde41d6459fb89bc57803c215968983d11de442b322e0221597110d46a1207976e280276e171e5cd162131ba3ad15577f157469b6a26a98f807ff50ea9ffcee0e471536757d5296824a43b11fc6fadcebc012935fae0527e275f9abaebff732b7c5f1f73e3c935ffb6001d9e72697b7da67c77a047010de7743f3823e359b118287cf1fbbad674a1ba2f911f9a29ba2f6b7b73b8981e322fe54e13de8be2091da28d270f857476c213527cfb655448f75c8f4a943cc26e8834f5eb1d437e82254143c627c32928c363416c8181056ff8cf0cafdaecaa4948ce9b5557f9e830dcd99d42d8854919f95aa43fad656d4870f6745979bbe6889990e5dc35efcf506adcc5501c0ac187c6b6b644b13c5e091ff4fcaa1a5985306ee8feab2486e086b96ce6e0cce4c311c2d55da148224c8a80ed0131bc3c278ec1bd38f7e6b3c09148dc5672f26055c874b6a6b15d8e2f23c712616914a0ead88f8dc0ebd73486d78709a666e575da5a44d9a4fd6b5984a3eac6e368df930d0c505054294d5dfb0df09ccf425e328dd8537ce7cdce60bd149ad8036f26538950fea0a392d589f61658804499517601b64c0a4071fab82dce477333d7b91745696538cc7f699b9b4535385528334a4059a0b5636cb1206abab747c6f5af099ec2b468f7c67538084b5539465502754200300001c231aca1e9001576f899f6fd9dcff4f5035b2a6dcdaa53e60638514ebae5052099afd45cab589a29526ba40fe7669cf61d6388776540b411c669250c098c1126eea2894ba5533336121f8d699531ec0bf6fcb9e9717313e0a9543b12ac82e5ac8d50068ba5838a4837c7b86aff7823c014b78ec5b16fbabd9de3d847ee7cbdb3d0e04168b148593ea0276d27514b2a3e7e5f205c30a6405f57da24c0c911e4c40deee8fde0d968b4e25c6e6e59efc4ead15dd8f6de5fbd6f1943a00000000"], 0x31b}}, 0x0) 09:44:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:44:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/801], 0x321}}, 0x0) 09:44:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:44:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/801], 0x321}}, 0x0) 09:44:58 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:44:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 09:44:58 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:44:58 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:44:58 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:44:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="020310030c00000000000000ef00000002000900400000000000000000000000030006000000000002000000e0000059d8fda1186fe8a010020001000000000000000002d8c77dda030005000000000002000000f00004000000000000000000ae40f5f1b332e723e15e441d65bdd65bbe3dacde41d6459fb89bc57803c215968983d11de442b322e0221597110d46a1207976e280276e171e5cd162131ba3ad15577f157469b6a26a98f807ff50ea9ffcee0e471536757d5296824a43b11fc6fadcebc012935fae0527e275f9abaebff732b7c5f1f73e3c935ffb6001d9e72697b7da67c77a047010de7743f3823e359b118287cf1fbbad674a1ba2f911f9a29ba2f6b7b73b8981e322fe54e13de8be2091da28d270f857476c213527cfb655448f75c8f4a943cc26e8834f5eb1d437e82254143c627c32928c363416c8181056ff8cf0cafdaecaa4948ce9b5557f9e830dcd99d42d8854919f95aa43fad656d4870f6745979bbe6889990e5dc35efcf506adcc5501c0ac187c6b6b644b13c5e091ff4fcaa1a5985306ee8feab2486e086b96ce6e0cce4c311c2d55da148224c8a80ed0131bc3c278ec1bd38f7e6b3c09148dc5672f26055c874b6a6b15d8e2f23c712616914a0ead88f8dc0ebd73486d78709a666e575da5a44d9a4fd6b5984a3eac6e368df930d0c505054294d5dfb0df09ccf425e328dd8537ce7cdce60bd149ad8036f26538950fea0a392d589f61658804499517601b64c0a4071fab82dce477333d7b91745696538cc7f699b9b4535385528334a4059a0b5636cb1206abab747c6f5af099ec2b468f7c67538084b5539465502754200300001c231aca1e9001576f899f6fd9dcff4f5035b2a6dcdaa53e60638514ebae5052099afd45cab589a29526ba40fe7669cf61d6388776540b411c669250c098c1126eea2894ba5533336121f8d699531ec0bf6fcb9e9717313e0a9543b12ac82e5ac8d50068ba5838a4837c7b86aff7823c014b78ec5b16fbabd9de3d847ee7cbdb3d0e04168b148593ea0276d27514b2a3e7e5f205c30a6405f57da24c0c911e4c40deee8fde0d968b4e25c6e6e59efc4ead15dd8f6de5fbd6f1943a00"/801], 0x321}}, 0x0) 09:44:59 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:44:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/804], 0x324}}, 0x0) 09:44:59 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:44:59 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:44:59 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:44:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/804], 0x324}}, 0x0) 09:45:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d3277020000001fb054d54ac45a333c28785d6382fa7776ea267d32109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a4824ff352777825bff9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a9ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026050f007db1c71ba37da0c9b671245066d4649e94c5bf8f7368ddee9eab611b375ed50dc44c1270dc5bdb700000dceb2c40711302f691e5e1d45edec273bffe7f8f66439a7f707257870218f6c7bef85d1841", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 09:45:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 09:45:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/804], 0x324}}, 0x0) 09:45:01 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 09:45:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/806], 0x326}}, 0x0) 09:45:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 09:45:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00}, 0x0) 09:45:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00}, 0x0) [ 1035.280177] protocol 88fb is buggy, dev hsr_slave_0 [ 1035.285553] protocol 88fb is buggy, dev hsr_slave_1 [ 1035.290969] protocol 88fb is buggy, dev hsr_slave_0 [ 1035.296071] protocol 88fb is buggy, dev hsr_slave_1 09:45:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00}, 0x0) 09:45:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 09:45:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/806], 0x326}}, 0x0) 09:45:05 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x7a00}, 0x0) 09:45:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x7a00}, 0x0) 09:45:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/806], 0x326}}, 0x0) 09:45:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x7a00}, 0x0) 09:45:05 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:05 executing program 3: socketpair(0x25, 0x5, 0x2, &(0x7f0000000040)) 09:45:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:45:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:08 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="230000001a0081aee4050c00000f00fe0a8bc36f16000002000000bfd77ea14af3a311", 0x23}], 0x1}, 0x0) 09:45:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:08 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 09:45:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:08 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 09:45:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:08 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:11 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 09:45:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d3277020000001fb054d54ac45a333c28785d6382fa7776ea267d32109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a4824ff352777825bff9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a9ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026050f007db1c71ba37da0c9b671245066d4649e94c5bf8f7368ddee9eab611b375ed50dc44c1270dc5bdb700000dceb2c40711302f691e5e1d45edec273bffe7f8f66439a7f707257870218f6c7bef85d1841", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:45:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:11 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a0001", 0x17}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:11 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 09:45:11 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="24000000240007031dfffd946fa2834020200a0009000000001d7bfffffffffffff0007e280000002600ffffba16a0aa1c0009b35a429e1ad3f4bc2d975c0ac47b6268e3966cf075d90f15a3", 0x4c}], 0x1}, 0x0) 09:45:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a0001", 0x17}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:11 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f0000000080)=""/175, 0xaf) getdents64(r0, 0x0, 0x0) [ 1044.549849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:45:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a0001", 0x17}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e7", 0x23}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:45:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:14 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) 09:45:14 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e7", 0x23}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) [ 1047.484571] overlayfs: failed to resolve 'f': -2 09:45:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e7", 0x23}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:14 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2cb, 0x400000000000) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup3(r3, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x1000, 0x0, 0x1000, 0x2, 0xffffffffffffffff, 0x6, [], 0x0, r4, 0x0, 0x1}, 0x3c) write(0xffffffffffffffff, &(0x7f0000000340)="de", 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1047.526982] overlayfs: failed to resolve 'f': -2 09:45:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc29", 0x29}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:14 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc29", 0x29}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc29", 0x29}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:17 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153", 0x2c}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:17 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2cb, 0x400000000000) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup3(r3, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x1000, 0x0, 0x1000, 0x2, 0xffffffffffffffff, 0x6, [], 0x0, r4, 0x0, 0x1}, 0x3c) write(0xffffffffffffffff, &(0x7f0000000340)="de", 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:17 executing program 1: pipe(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x1, 0x1}, 0x3c) write(0xffffffffffffffff, &(0x7f0000000340)="de", 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153", 0x2c}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:17 executing program 1: pipe(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x1, 0x1}, 0x3c) write(0xffffffffffffffff, &(0x7f0000000340)="de", 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153", 0x2c}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4", 0x2d}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:17 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:17 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4", 0x2d}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:17 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 1050.764321] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 1050.779793] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 1050.863339] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 09:45:18 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2cb, 0x400000000000) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup3(r3, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x1000, 0x0, 0x1000, 0x2, 0xffffffffffffffff, 0x6, [], 0x0, r4, 0x0, 0x1}, 0x3c) write(0xffffffffffffffff, &(0x7f0000000340)="de", 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4", 0x2d}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 09:45:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:20 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:20 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa6}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x1f, r1, 0x0, 0x0) 09:45:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 09:45:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) [ 1053.602205] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 09:45:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x7}, @FRA_FLOW={0x8}]}, 0x38}}, 0x0) 09:45:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x8000}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8, 0xf, 0x5}, @FRA_FLOW={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) 09:45:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1053.825727] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 09:45:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:23 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x8000}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8, 0xf, 0x5}, @FRA_FLOW={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) 09:45:23 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:45:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:23 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) 09:45:23 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:23 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:23 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) 09:45:23 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:23 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:23 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) 09:45:23 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:23 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:45:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:26 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) 09:45:26 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:26 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:45:26 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:26 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) [ 1059.803192] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 09:45:26 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:26 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) [ 1059.850503] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.856066] protocol 88fb is buggy, dev hsr_slave_1 09:45:26 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:26 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) [ 1060.040698] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 09:45:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:29 executing program 1: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x1, 0x1, [@broadcast]}, 0x14) 09:45:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:29 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:45:29 executing program 1: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000e4, 0x7ffffff7) 09:45:29 executing program 1: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:29 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:29 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) 09:45:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:45:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:32 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:32 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:45:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000e4, 0x0) 09:45:32 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:32 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 1065.840190] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.845381] protocol 88fb is buggy, dev hsr_slave_1 09:45:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:45:32 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect(r0, &(0x7f0000000540)=@nl=@unspec, 0x80) 09:45:32 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:32 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 09:45:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1066.080150] protocol 88fb is buggy, dev hsr_slave_0 [ 1066.085321] protocol 88fb is buggy, dev hsr_slave_1 09:45:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:35 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:35 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:45:35 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 09:45:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 09:45:35 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1068.966401] protocol 88fb is buggy, dev hsr_slave_0 [ 1068.971564] protocol 88fb is buggy, dev hsr_slave_1 09:45:35 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:35 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:45:35 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:45:38 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x30, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 09:45:38 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 09:45:38 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:45:38 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 09:45:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:45:38 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:38 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) [ 1072.080600] protocol 88fb is buggy, dev hsr_slave_0 [ 1072.086216] protocol 88fb is buggy, dev hsr_slave_1 09:45:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:45:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x15) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000940), &(0x7f0000000980)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000002c0)=0x8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a75760f5a7645bc43c24cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) pipe(&(0x7f0000000140)={0xffffffffffffffff}) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x6, @remote, 0x3}, 0x1c) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:45:41 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:41 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 09:45:41 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:45:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:45:41 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:41 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:45:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:45:44 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:44 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x15) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000940), &(0x7f0000000980)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000002c0)=0x8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a75760f5a7645bc43c24cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) pipe(&(0x7f0000000140)={0xffffffffffffffff}) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x6, @remote, 0x3}, 0x1c) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:45:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:45:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 1078.028738] overlayfs: missing 'lowerdir' 09:45:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:45:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:44 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) [ 1078.127603] overlayfs: missing 'lowerdir' 09:45:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1078.236955] overlayfs: missing 'lowerdir' 09:45:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 1078.320172] protocol 88fb is buggy, dev hsr_slave_0 [ 1078.325315] protocol 88fb is buggy, dev hsr_slave_1 [ 1078.354812] overlayfs: missing 'lowerdir' 09:45:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:45:47 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:47 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:47 executing program 0: mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000140)='./file0\x00', 0x0) 09:45:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:45:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1081.092626] overlayfs: missing 'lowerdir' 09:45:47 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045440, &(0x7f0000000000)) 09:45:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:45:48 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000"], 0x87) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0xa290100, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x3c, 0x0, 0x0, "3535612161354c0fb81a15fda9d281b4", "a4d60b5094548af077bcabee2adf4e35466eba17e1aaac20f41178deca0e6663f5edc458c3cbe8"}, 0x3c, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000340)}, {0x0}, {&(0x7f0000000400)="25443ba32e23b5a0eefd2e122657ed3b79fe9af7e3c4a593b2a8765fc8723da851f87eb8469c2af7f262", 0x2a}, {0x0}, {&(0x7f00000006c0)="620b6ac0ea7726f72b5b8e180130bbacca507537fe0a9cbb79edb7a1869bc61574a6e501dc8773ae3b1b511324bc735507c120ba457ca5885389752cb697e9eb6e90fcebc780938182b0773c40a559d07a1e85f9afe5878d1b62a3cf2d", 0x5d}, {0x0}, {&(0x7f00000005c0)="a22abe18e69b63ba68b51656fdbfb106af92063bf94e867e1a858b55bf12decee7ba120d41fcd2be094ba78447a475da4a3ef840508a6d4b57c161b85611a8f2df4c1d4e8acf7fe968b57c4729fa4c54da977006a84b4686636cba2b38b00c9d9d8ae11727c7be3ac2099c06a7503ca74cdb531fa0beeadbfeebf86a574becd5", 0x80}, {&(0x7f00000008c0)}], 0x8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xc, &(0x7f0000000200), 0x4) 09:45:48 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 1081.200127] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.205336] protocol 88fb is buggy, dev hsr_slave_1 [ 1081.212955] overlayfs: missing 'lowerdir' [ 1081.321578] overlayfs: missing 'lowerdir' 09:45:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:45:50 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:50 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000"], 0x87) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0xa290100, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x3c, 0x0, 0x0, "3535612161354c0fb81a15fda9d281b4", "a4d60b5094548af077bcabee2adf4e35466eba17e1aaac20f41178deca0e6663f5edc458c3cbe8"}, 0x3c, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000340)}, {0x0}, {&(0x7f0000000400)="25443ba32e23b5a0eefd2e122657ed3b79fe9af7e3c4a593b2a8765fc8723da851f87eb8469c2af7f262", 0x2a}, {0x0}, {&(0x7f00000006c0)="620b6ac0ea7726f72b5b8e180130bbacca507537fe0a9cbb79edb7a1869bc61574a6e501dc8773ae3b1b511324bc735507c120ba457ca5885389752cb697e9eb6e90fcebc780938182b0773c40a559d07a1e85f9afe5878d1b62a3cf2d", 0x5d}, {0x0}, {&(0x7f00000005c0)="a22abe18e69b63ba68b51656fdbfb106af92063bf94e867e1a858b55bf12decee7ba120d41fcd2be094ba78447a475da4a3ef840508a6d4b57c161b85611a8f2df4c1d4e8acf7fe968b57c4729fa4c54da977006a84b4686636cba2b38b00c9d9d8ae11727c7be3ac2099c06a7503ca74cdb531fa0beeadbfeebf86a574becd5", 0x80}, {&(0x7f00000008c0)}], 0x8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xc, &(0x7f0000000200), 0x4) 09:45:50 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc248", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:45:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1084.149016] overlayfs: missing 'lowerdir' 09:45:51 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000"], 0x87) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0xa290100, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x3c, 0x0, 0x0, "3535612161354c0fb81a15fda9d281b4", "a4d60b5094548af077bcabee2adf4e35466eba17e1aaac20f41178deca0e6663f5edc458c3cbe8"}, 0x3c, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000340)}, {0x0}, {&(0x7f0000000400)="25443ba32e23b5a0eefd2e122657ed3b79fe9af7e3c4a593b2a8765fc8723da851f87eb8469c2af7f262", 0x2a}, {0x0}, {&(0x7f00000006c0)="620b6ac0ea7726f72b5b8e180130bbacca507537fe0a9cbb79edb7a1869bc61574a6e501dc8773ae3b1b511324bc735507c120ba457ca5885389752cb697e9eb6e90fcebc780938182b0773c40a559d07a1e85f9afe5878d1b62a3cf2d", 0x5d}, {0x0}, {&(0x7f00000005c0)="a22abe18e69b63ba68b51656fdbfb106af92063bf94e867e1a858b55bf12decee7ba120d41fcd2be094ba78447a475da4a3ef840508a6d4b57c161b85611a8f2df4c1d4e8acf7fe968b57c4729fa4c54da977006a84b4686636cba2b38b00c9d9d8ae11727c7be3ac2099c06a7503ca74cdb531fa0beeadbfeebf86a574becd5", 0x80}, {&(0x7f00000008c0)}], 0x8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xc, &(0x7f0000000200), 0x4) 09:45:51 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:45:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:45:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 1084.301528] overlayfs: missing 'lowerdir' 09:45:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 09:45:53 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:53 executing program 0: mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x6000000, 0x100000001, 0x6000000, 0x1}, 0x1c) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3, 0x1c) 09:45:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:45:53 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:53 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000013) 09:45:54 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 1087.168153] overlayfs: unrecognized mount option "lowerdir" or missing value [ 1087.280175] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.285373] protocol 88fb is buggy, dev hsr_slave_1 [ 1087.290565] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.295699] protocol 88fb is buggy, dev hsr_slave_1 09:45:54 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:54 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 1087.363936] overlayfs: unrecognized mount option "lowerdir" or missing value [ 1087.440126] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.445310] protocol 88fb is buggy, dev hsr_slave_1 09:45:54 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000013) [ 1087.549226] overlayfs: unrecognized mount option "lowerdir" or missing value 09:45:54 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:54 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 1087.680218] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.685442] protocol 88fb is buggy, dev hsr_slave_1 [ 1087.710842] overlayfs: failed to resolve 'f': -2 09:45:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 09:45:57 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:57 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:45:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:45:57 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000013) 09:45:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:45:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:45:57 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 1090.238294] overlayfs: failed to resolve 'f': -2 09:45:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1090.376341] overlayfs: failed to resolve 'f': -2 09:45:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:45:57 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:45:57 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) [ 1090.550926] overlayfs: failed to resolve 'fil': -2 09:46:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 09:46:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1ff, 0x7, 0x4}, 0x3c) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 09:46:00 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:46:00 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:46:00 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000013) 09:46:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x100, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000001780)={0x28, 0x0, 0x0, @host}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000005780)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags=0x3f000000}) [ 1093.275347] overlayfs: failed to resolve 'fil': -2 09:46:00 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 1093.481608] overlayfs: failed to resolve 'fil': -2 09:46:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x100, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000001780)={0x28, 0x0, 0x0, @host}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000005780)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags=0x3f000000}) 09:46:00 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 1093.520193] protocol 88fb is buggy, dev hsr_slave_0 [ 1093.525799] protocol 88fb is buggy, dev hsr_slave_1 [ 1093.531049] protocol 88fb is buggy, dev hsr_slave_0 09:46:00 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x100, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000001780)={0x28, 0x0, 0x0, @host}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000005780)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags=0x3f000000}) [ 1093.666310] overlayfs: failed to resolve 'file': -2 09:46:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:46:03 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:46:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x100, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000001780)={0x28, 0x0, 0x0, @host}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000005780)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags=0x3f000000}) 09:46:03 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) 09:46:03 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1096.361298] overlayfs: failed to resolve 'file': -2 09:46:03 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 09:46:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 09:46:03 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 09:46:03 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) [ 1096.508699] overlayfs: failed to resolve 'file': -2 09:46:03 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x0, 0x0) 09:46:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) [ 1096.655240] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 09:46:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:46:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) 09:46:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x0, 0x0) 09:46:06 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:06 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) 09:46:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:46:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) [ 1099.421253] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 09:46:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x0, 0x0) 09:46:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 09:46:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x972b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001540)={'bridge_slave_1\x00', &(0x7f0000001500)=ANY=[@ANYBLOB='D\x00\x00']}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000000)) 09:46:06 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, 0x0, 0x0) 09:46:06 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) [ 1099.662630] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 09:46:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 09:46:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb570000ad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1dd048ae400000000000000d98251883c182f2ec07ed91d53e745a1b28530915018508b8d9d2e61860cf64cf10f6aeee77bfa0a8b59b471db757c2688031c4c9aed23aa465965f1b7ea71edef4e5535300574d16539766ddfaf61160d7c0a9b82b0dc6fc2483bd385", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:46:09 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) 09:46:09 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:09 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:46:09 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, 0x0) 09:46:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:46:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="ac"], 0x1) ftruncate(r4, 0x10099b7) sendfile(r0, r4, 0x0, 0x88000fc000000) 09:46:09 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:09 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:09 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:09 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:10 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:10 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:46:12 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2800000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x8000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = gettid() bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x9, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x4, 0xd, 0x7f, 0x4}, &(0x7f0000000300)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=0x400}}, 0x10) r5 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r5, 0xffffffffffffffff, 0x0, 0xff13, 0xfffffffffffffffd, r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r2, r0, 0x0, 0x1, &(0x7f0000000000)='\x00', r4}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0xa9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r7, &(0x7f0000000080), 0x297ef) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) 09:46:12 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:46:12 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) tkill(r0, 0x1000000000013) 09:46:12 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000240)={0x2}) open(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x80, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) clock_gettime(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r3, 0x0) rename(&(0x7f0000000440)='./bus/file0\x00', 0x0) timer_gettime(0x0, &(0x7f0000000380)) 09:46:12 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:12 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc564, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000000e9ffff0603000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x26, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f008061fffffff00004000632177fbac141414e934a0a662079f4b", 0x0, 0x100}, 0x28) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfffffffffffffffd) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000002dc0)={0x0, 0x0, 0x0}, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r2, 0x0, 0xa, &(0x7f0000000040)='syzkaller\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r4, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x32d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x6000000000000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977fbac141414e9", 0x0, 0x100}, 0x28) [ 1105.600550] protocol 88fb is buggy, dev hsr_slave_0 [ 1105.606444] protocol 88fb is buggy, dev hsr_slave_1 09:46:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='nonumtail=0,iocharset=cp865,iocharset=m']) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") 09:46:12 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:12 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc564, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000000e9ffff0603000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x26, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f008061fffffff00004000632177fbac141414e934a0a662079f4b", 0x0, 0x100}, 0x28) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfffffffffffffffd) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000002dc0)={0x0, 0x0, 0x0}, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r2, 0x0, 0xa, &(0x7f0000000040)='syzkaller\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r4, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x32d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x6000000000000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977fbac141414e9", 0x0, 0x100}, 0x28) 09:46:12 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000240)={0x2}) open(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x80, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) clock_gettime(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r3, 0x0) rename(&(0x7f0000000440)='./bus/file0\x00', 0x0) timer_gettime(0x0, &(0x7f0000000380)) [ 1105.826017] FAT-fs (loop1): bogus number of reserved sectors [ 1105.846568] FAT-fs (loop1): Can't find a valid FAT filesystem 09:46:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000080000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f008061fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39930c17dd8da1924425181aa5", 0x0, 0x100}, 0x28) 09:46:12 executing program 2: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0xe00) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) [ 1106.000172] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.005336] protocol 88fb is buggy, dev hsr_slave_1 [ 1106.010510] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.015590] protocol 88fb is buggy, dev hsr_slave_1 09:46:12 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) [ 1106.160132] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.165341] protocol 88fb is buggy, dev hsr_slave_1 09:46:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000240)={0x2}) open(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x80, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) clock_gettime(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r3, 0x0) rename(&(0x7f0000000440)='./bus/file0\x00', 0x0) timer_gettime(0x0, &(0x7f0000000380)) 09:46:13 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 09:46:13 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:13 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) tkill(r0, 0x1000000000013) 09:46:13 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1106.400165] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.405378] protocol 88fb is buggy, dev hsr_slave_1 09:46:13 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000240)={0x2}) open(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x80, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) clock_gettime(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r3, 0x0) rename(&(0x7f0000000440)='./bus/file0\x00', 0x0) timer_gettime(0x0, &(0x7f0000000380)) 09:46:13 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 09:46:13 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:13 executing program 2: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0xe00) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) 09:46:13 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 09:46:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="eeff000000000000de83126dd98af19833a6bdb46f73c21eb544b17fef3206ddaff8820fcbb2037b03a3623802177320cdc3c6ac1b"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {0x0, 0x10}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:46:13 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xffffffffa0008000, 0x400000) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 09:46:14 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) tkill(r0, 0x1000000000013) [ 1107.141869] audit: type=1400 audit(1568886373.938:131): avc: denied { ioctl } for pid=7849 comm="syz-executor.2" path="socket:[271779]" dev="sockfs" ino=271779 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:46:14 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1107.226705] bond0: Releasing backup interface bond_slave_1 [ 1107.285683] device veth2 entered promiscuous mode 09:46:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xffffffffa0008000, 0x400000) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 09:46:14 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:14 executing program 0: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-14'}}]}) 09:46:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) pipe(&(0x7f0000000140)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:46:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r5 = accept$alg(r1, 0x0, 0x0) dup2(r5, r0) [ 1107.511315] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:46:14 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:46:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r5 = accept$alg(r1, 0x0, 0x0) dup2(r5, r0) 09:46:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xffffffffa0008000, 0x400000) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 09:46:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r5 = accept$alg(r1, 0x0, 0x0) dup2(r5, r0) [ 1107.746101] bond0: Releasing backup interface bond_slave_1 09:46:14 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(0xffffffffffffffff, r1, 0x0) tkill(r0, 0x1000000000013) 09:46:14 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:46:14 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:46:14 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xeb}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:46:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r1) 09:46:15 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xeb}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:46:15 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r1) 09:46:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r1) 09:46:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r1) 09:46:15 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:15 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(0xffffffffffffffff, r1, 0x0) tkill(r0, 0x1000000000013) 09:46:15 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:46:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 09:46:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r1) 09:46:15 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r1) 09:46:18 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xeb}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:46:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xffffffffa0008000, 0x400000) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000000)) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 09:46:18 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r1) 09:46:18 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(0xffffffffffffffff, r1, 0x0) tkill(r0, 0x1000000000013) 09:46:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1111.290646] bond0: Releasing backup interface bond_slave_1 09:46:18 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xeb}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:46:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r1) 09:46:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xffffffffa0008000, 0x400000) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000000)) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 09:46:18 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r1) 09:46:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xffffffffa0008000, 0x400000) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000000)) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 1111.582396] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1111.600172] net_ratelimit: 2 callbacks suppressed [ 1111.600178] protocol 88fb is buggy, dev hsr_slave_0 [ 1111.610634] protocol 88fb is buggy, dev hsr_slave_1 09:46:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r1) [ 1111.748800] bond0: Releasing backup interface bond_slave_1 09:46:18 executing program 4: pipe(&(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="c4000000130001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000733e2739d167285bd31eb1fe000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/124], 0xc4}}, 0x0) 09:46:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r1) [ 1111.987361] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:18 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000013) 09:46:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:46:21 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 09:46:21 executing program 1: syz_emit_ethernet(0xfc, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaafaaaaaaa000800009078ac141400ac1423bb4408057f000001004400000000000000000000000000000000000000000000000000000000be3f1dce0cff3c0d6cfbc304f526b9261bf13dcfca0771908865eb797e12a6ba9cbaa1b3580de7a896e9f5ca26d33e43f9"], &(0x7f0000000100)) 09:46:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(0xffffffffffffffff) 09:46:21 executing program 4: pipe(&(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:21 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x250ce47f) dup3(r1, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) 09:46:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:46:21 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f00000039c0), 0x4) 09:46:21 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x250ce47f) dup3(r1, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) 09:46:21 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000039c0), 0x4) 09:46:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(0xffffffffffffffff) 09:46:21 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f00000039c0), 0x4) 09:46:21 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x250ce47f) dup3(r1, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) 09:46:21 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) [ 1114.720139] protocol 88fb is buggy, dev hsr_slave_0 [ 1114.725355] protocol 88fb is buggy, dev hsr_slave_1 09:46:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a60032c000cd300e8bd6efb120009000e0014a00200000006000500fec0", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 09:46:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(0xffffffffffffffff) 09:46:21 executing program 4: pipe(&(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:21 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() r1 = eventfd2(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000013) 09:46:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:46:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ab3757b6c23389f63a1afbd3f03dc5ec9bacdc54887242b6cd9aed49a59529113f0b4b0bcfebaef28e65e64d3ad9f56fb6395a0051f1b1799eed12c2b5130bf8c738f15968c8f6529592062d1914"], 0x200600) 09:46:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002800817f00000000000000cf0200b0eba06ec4400023000500000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 09:46:22 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) 09:46:22 executing program 4: socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x4) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ab3757b6c23389f63a1afbd3f03dc5ec9bacdc54887242b6cd9aed49a59529113f0b4b0bcfebaef28e65e64d3ad9f56fb6395a0051f1b1799eed12c2b5130bf8c738f15968c8f6529592062d1914"], 0x200600) [ 1115.386107] audit: type=1804 audit(1568886382.188:132): pid=8091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir120795895/syzkaller.ad7ipz/1597/memory.events" dev="sda1" ino=16870 res=1 09:46:22 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) [ 1115.519295] audit: type=1804 audit(1568886382.318:133): pid=8101 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir022346173/syzkaller.wjwKvz/1706/memory.events" dev="sda1" ino=16878 res=1 09:46:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ab3757b6c23389f63a1afbd3f03dc5ec9bacdc54887242b6cd9aed49a59529113f0b4b0bcfebaef28e65e64d3ad9f56fb6395a0051f1b1799eed12c2b5130bf8c738f15968c8f6529592062d1914"], 0x200600) 09:46:22 executing program 4: socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) [ 1115.681149] audit: type=1804 audit(1568886382.378:134): pid=8098 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir120795895/syzkaller.ad7ipz/1597/memory.events" dev="sda1" ino=16870 res=1 09:46:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) 09:46:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x4) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ab3757b6c23389f63a1afbd3f03dc5ec9bacdc54887242b6cd9aed49a59529113f0b4b0bcfebaef28e65e64d3ad9f56fb6395a0051f1b1799eed12c2b5130bf8c738f15968c8f6529592062d1914"], 0x200600) [ 1115.849105] audit: type=1804 audit(1568886382.548:135): pid=8110 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir120795895/syzkaller.ad7ipz/1598/memory.events" dev="sda1" ino=16874 res=1 [ 1115.947020] audit: type=1804 audit(1568886382.548:136): pid=8102 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir022346173/syzkaller.wjwKvz/1706/memory.events" dev="sda1" ino=16878 res=1 [ 1116.000157] protocol 88fb is buggy, dev hsr_slave_0 [ 1116.005315] protocol 88fb is buggy, dev hsr_slave_1 [ 1116.026091] audit: type=1804 audit(1568886382.748:137): pid=8120 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir022346173/syzkaller.wjwKvz/1707/memory.events" dev="sda1" ino=16876 res=1 09:46:24 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() r1 = eventfd2(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000013) 09:46:24 executing program 4: socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ab3757b6c23389f63a1afbd3f03dc5ec9bacdc54887242b6cd9aed49a59529113f0b4b0bcfebaef28e65e64d3ad9f56fb6395a0051f1b1799eed12c2b5130bf8c738f15968c8f6529592062d1914"], 0x200600) 09:46:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:46:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) 09:46:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ab3757b6c23389f63a1afbd3f03dc5ec9bacdc54887242b6cd9aed49a59529113f0b4b0bcfebaef28e65e64d3ad9f56fb6395a0051f1b1799eed12c2b5130bf8c738f15968c8f6529592062d1914"], 0x200600) [ 1117.963020] audit: type=1804 audit(1568886384.768:138): pid=8137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir022346173/syzkaller.wjwKvz/1708/memory.events" dev="sda1" ino=17345 res=1 09:46:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) 09:46:24 executing program 4: pipe(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) [ 1118.036697] audit: type=1804 audit(1568886384.808:139): pid=8136 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir120795895/syzkaller.ad7ipz/1599/memory.events" dev="sda1" ino=17329 res=1 [ 1118.111685] audit: type=1804 audit(1568886384.908:140): pid=8142 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir022346173/syzkaller.wjwKvz/1708/memory.events" dev="sda1" ino=17345 res=1 09:46:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ab3757b6c23389f63a1afbd3f03dc5ec9bacdc54887242b6cd9aed49a59529113f0b4b0bcfebaef28e65e64d3ad9f56fb6395a0051f1b1799eed12c2b5130bf8c738f15968c8f6529592062d1914"], 0x200600) 09:46:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) 09:46:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ab3757b6c23389f63a1afbd3f03dc5ec9bacdc54887242b6cd9aed49a59529113f0b4b0bcfebaef28e65e64d3ad9f56fb6395a0051f1b1799eed12c2b5130bf8c738f15968c8f6529592062d1914"], 0x200600) 09:46:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) 09:46:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) [ 1118.332828] audit: type=1804 audit(1568886385.138:141): pid=8157 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir022346173/syzkaller.wjwKvz/1709/memory.events" dev="sda1" ino=16863 res=1 [ 1118.480206] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.485351] protocol 88fb is buggy, dev hsr_slave_1 [ 1118.490528] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.495618] protocol 88fb is buggy, dev hsr_slave_1 09:46:27 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) r0 = gettid() r1 = eventfd2(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000013) 09:46:27 executing program 1: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000002c0)) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) 09:46:27 executing program 4: pipe(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:46:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) 09:46:27 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[@ANYBLOB='data=journal,usrjquota=syz,jqfmt=v']) 09:46:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) 09:46:27 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2cb, 0x400000000000) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write(0xffffffffffffffff, &(0x7f0000000340)="de", 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:46:27 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) openat(0xffffffffffffffff, 0x0, 0x2, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3, 0x7b5c86a7b50d3c8a) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="23000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0), 0x1d6}, 0x20040004) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet(0x10, 0x0, 0x0) accept4(r2, 0x0, &(0x7f0000001b80), 0x40c00) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 09:46:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) 09:46:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) [ 1121.137735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pig=8192 comm=syz-executor.0 09:46:28 executing program 4: pipe(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) [ 1121.198476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pig=8197 comm=syz-executor.0 09:46:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) [ 1121.298866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pig=8197 comm=syz-executor.0 [ 1121.316312] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pig=8203 comm=syz-executor.0 09:46:30 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) tkill(0x0, 0x1000000000013) 09:46:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) 09:46:30 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) openat(0xffffffffffffffff, 0x0, 0x2, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3, 0x7b5c86a7b50d3c8a) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="23000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0), 0x1d6}, 0x20040004) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet(0x10, 0x0, 0x0) accept4(r2, 0x0, &(0x7f0000001b80), 0x40c00) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 09:46:30 executing program 4: pipe(&(0x7f0000000100)) socket(0x0, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:46:30 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2cb, 0x400000000000) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write(0xffffffffffffffff, &(0x7f0000000340)="de", 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:46:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) [ 1124.064212] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pig=8218 comm=syz-executor.0 [ 1124.117370] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pig=8230 comm=syz-executor.0 09:46:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) 09:46:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x0) r1 = gettid() r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0001000000000000"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x15) 09:46:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) [ 1124.294539] serio: Serial port ptm2 09:46:31 executing program 4: pipe(&(0x7f0000000100)) socket(0x0, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) [ 1124.320135] protocol 88fb is buggy, dev hsr_slave_0 [ 1124.325470] protocol 88fb is buggy, dev hsr_slave_1 [ 1124.358263] device veth4 entered promiscuous mode 09:46:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) 09:46:31 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) tkill(0x0, 0x1000000000013) 09:46:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(r0) 09:46:31 executing program 4: pipe(&(0x7f0000000100)) socket(0x0, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:31 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2cb, 0x400000000000) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write(0xffffffffffffffff, &(0x7f0000000340)="de", 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:46:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:46:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) close(r0) 09:46:31 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) close(r0) [ 1125.092246] device veth6 entered promiscuous mode 09:46:34 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) close(r0) 09:46:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) dup2(r1, r0) 09:46:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:46:34 executing program 1: r0 = socket$packet(0x11, 0x80000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000540)=0x95b5, 0x4) pipe(&(0x7f0000003040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x0, 0x29) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") splice(r1, 0x0, r3, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 09:46:34 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) tkill(0x0, 0x1000000000013) 09:46:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f00000000c0)=[{r0}, {r0}], 0x2, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0, 0x0) 09:46:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00'}) close(r0) 09:46:34 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) 09:46:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00'}) close(r0) 09:46:34 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000000000001, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x11, 0xb, 0x0, &(0x7f0000000200)=0xdb) 09:46:34 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x28d) sendmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3, 0x0, {0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) 09:46:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00'}) close(r0) 09:46:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='pids>current\x00', 0x275a, 0x0) splice(r2, &(0x7f00000004c0), r1, 0x0, 0x4, 0x0) 09:46:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:46:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) 09:46:34 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(0xffffffffffffffff) 09:46:34 executing program 5: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000013) 09:46:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') dup3(r0, r1, 0x0) 09:46:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 09:46:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(0xffffffffffffffff) [ 1128.250166] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.256764] protocol 88fb is buggy, dev hsr_slave_1 09:46:35 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') 09:46:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) close(0xffffffffffffffff) 09:46:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 09:46:35 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:46:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f00000000c0)=""/253, 0xfd}], 0x2, 0x0) 09:46:35 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 09:46:35 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) [ 1129.014971] SELinux: failed to load policy [ 1129.043135] SELinux: policydb string length 112 does not match expected length 8 [ 1129.069649] SELinux: failed to load policy 09:46:37 executing program 5: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000013) 09:46:37 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:46:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @empty}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="d87184b0742c3e44f99558b2e35f9e41edeec3f78085b11dcfde6f1cc891d1c7ead9d245d19d8c1f7f4bf89b66b29b8dc13553d8af2101dce23cc32b380abe6662dcf1e9", 0x44}], 0x1}, 0x200088e0) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x38d, 0x0, 0x0, 0x0) 09:46:37 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 09:46:37 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:46:38 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/lull\x00', 0x200000, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xbb83237c961628b, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, r0, 0x0) io_setup(0x80000000, &(0x7f00000001c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000200)) ptrace(0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) prlimit64(0x0, 0x1, 0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) accept$inet6(0xffffffffffffffff, &(0x7f0000001780)={0xa, 0x0, 0x0, @local}, &(0x7f00000017c0)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/14, 0xe, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) clone(0x1bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x200) [ 1131.196489] SELinux: failed to load policy 09:46:38 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 09:46:38 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:46:38 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) [ 1131.304852] SELinux: failed to load policy [ 1131.323207] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 09:46:38 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:46:38 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/lull\x00', 0x200000, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xbb83237c961628b, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, r0, 0x0) io_setup(0x80000000, &(0x7f00000001c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000200)) ptrace(0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) prlimit64(0x0, 0x1, 0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) accept$inet6(0xffffffffffffffff, &(0x7f0000001780)={0xa, 0x0, 0x0, @local}, &(0x7f00000017c0)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/14, 0xe, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) clone(0x1bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x200) [ 1131.360148] protocol 88fb is buggy, dev hsr_slave_0 [ 1131.365414] protocol 88fb is buggy, dev hsr_slave_1 [ 1131.432160] SELinux: failed to load policy 09:46:41 executing program 5: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000013) 09:46:41 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:41 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:46:41 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 09:46:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/lull\x00', 0x200000, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xbb83237c961628b, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, r0, 0x0) io_setup(0x80000000, &(0x7f00000001c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000200)) ptrace(0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) prlimit64(0x0, 0x1, 0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) accept$inet6(0xffffffffffffffff, &(0x7f0000001780)={0xa, 0x0, 0x0, @local}, &(0x7f00000017c0)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/14, 0xe, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) clone(0x1bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x200) 09:46:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:46:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1134.289516] SELinux: failed to load policy 09:46:41 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 09:46:41 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) 09:46:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:46:41 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) [ 1134.413092] SELinux: failed to load policy 09:46:41 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) [ 1134.514060] SELinux: failed to load policy 09:46:44 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000013) 09:46:44 executing program 4: pipe(&(0x7f0000000100)) socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) pipe(&(0x7f0000001400)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x6) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket(0x1000000010, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) pipe(&(0x7f0000000780)) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000780)) socket$inet6(0xa, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(0x0) 09:46:44 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) pipe(&(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) 09:46:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:46:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/lull\x00', 0x200000, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xbb83237c961628b, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, r0, 0x0) io_setup(0x80000000, &(0x7f00000001c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000200)) ptrace(0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) prlimit64(0x0, 0x1, 0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) accept$inet6(0xffffffffffffffff, &(0x7f0000001780)={0xa, 0x0, 0x0, @local}, &(0x7f00000017c0)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/14, 0xe, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) clone(0x1bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x200) 09:46:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 09:46:44 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f0000000ac0)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) open$dir(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fdatasync(0xffffffffffffffff) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x37d, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x7}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@dstopts={0x87, 0x0, [], [@ra]}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:46:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 09:46:44 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) pipe(&(0x7f00000000c0)) 09:46:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xb0f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:46:44 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000180)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = eventfd2(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc00, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000013) 09:46:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) [ 1137.459414] kasan: CONFIG_KASAN_INLINE enabled 09:46:44 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) [ 1137.484596] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 1137.538860] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1137.545155] Modules linked in: [ 1137.548628] CPU: 0 PID: 8481 Comm: syz-executor.1 Not tainted 4.14.145 #0 [ 1137.555560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1137.564949] task: ffff8880601d0480 task.stack: ffff8880688d8000 [ 1137.571038] RIP: 0010:do_tcp_sendpages+0x33d/0x18f0 [ 1137.576061] RSP: 0018:ffff8880688df6b0 EFLAGS: 00010202 [ 1137.581432] RAX: 0000000000000010 RBX: 0000000000000000 RCX: ffffc9000782a000 [ 1137.584945] kobject: 'loop2' (ffff8880a4a449e0): kobject_uevent_env [ 1137.588708] RDX: 0000000000001299 RSI: ffffffff8523f1eb RDI: 0000000000000080 [ 1137.602383] RBP: ffff8880688df7d8 R08: 0000000000028000 R09: ffff8880601d0d20 [ 1137.602964] kobject: 'loop2' (ffff8880a4a449e0): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 1137.609730] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000240 [ 1137.609734] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff8880a0069180 [ 1137.609741] FS: 00007f87839f9700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 1137.609745] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1137.609753] CR2: 0000000000000000 CR3: 0000000054d17000 CR4: 00000000001406f0 [ 1137.655465] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1137.662737] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1137.670094] Call Trace: [ 1137.672773] ? lock_sock_nested+0x9e/0x110 [ 1137.677372] ? sk_stream_alloc_skb+0x780/0x780 [ 1137.681944] ? tcp_rate_check_app_limited+0x2ba/0x320 [ 1137.687115] tcp_sendpage_locked+0x88/0x140 [ 1137.691430] tcp_sendpage+0x3f/0x60 [ 1137.695095] inet_sendpage+0x157/0x580 [ 1137.698963] ? tcp_sendpage_locked+0x140/0x140 [ 1137.703536] kernel_sendpage+0x92/0xf0 [ 1137.707406] ? inet_sendmsg+0x500/0x500 [ 1137.711451] sock_sendpage+0x8b/0xc0 [ 1137.715239] ? kernel_sendpage+0xf0/0xf0 [ 1137.719289] pipe_to_sendpage+0x242/0x340 [ 1137.723509] ? direct_splice_actor+0x190/0x190 [ 1137.728087] __splice_from_pipe+0x348/0x780 [ 1137.732405] ? direct_splice_actor+0x190/0x190 [ 1137.736969] ? direct_splice_actor+0x190/0x190 [ 1137.741530] splice_from_pipe+0xf0/0x150 [ 1137.745598] ? splice_shrink_spd+0xb0/0xb0 [ 1137.749816] generic_splice_sendpage+0x3c/0x50 [ 1137.754388] ? splice_from_pipe+0x150/0x150 [ 1137.758697] direct_splice_actor+0x123/0x190 [ 1137.763098] splice_direct_to_actor+0x29e/0x7b0 [ 1137.767745] ? generic_pipe_buf_nosteal+0x10/0x10 [ 1137.772571] ? do_splice_to+0x170/0x170 [ 1137.776535] ? rw_verify_area+0xea/0x2b0 [ 1137.780581] do_splice_direct+0x18d/0x230 [ 1137.784717] ? splice_direct_to_actor+0x7b0/0x7b0 [ 1137.789548] ? rw_verify_area+0xea/0x2b0 [ 1137.793590] do_sendfile+0x4db/0xbd0 [ 1137.797287] ? do_compat_pwritev64+0x140/0x140 [ 1137.801851] ? kasan_check_write+0x14/0x20 [ 1137.806064] ? _copy_from_user+0x99/0x110 [ 1137.810198] SyS_sendfile64+0x9d/0x110 [ 1137.814072] ? SyS_sendfile+0x130/0x130 [ 1137.818046] ? do_syscall_64+0x53/0x640 [ 1137.822000] ? SyS_sendfile+0x130/0x130 [ 1137.825963] do_syscall_64+0x1e8/0x640 [ 1137.829828] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1137.834725] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1137.839904] RIP: 0033:0x4598e9 [ 1137.843073] RSP: 002b:00007f87839f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1137.850767] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000004598e9 [ 1137.858028] RDX: 0000000020d83ff8 RSI: 0000000000000005 RDI: 0000000000000004 [ 1137.865282] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1137.872531] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f87839f96d4 [ 1137.879781] R13: 00000000004c709e R14: 00000000004dc888 R15: 00000000ffffffff [ 1137.887051] Code: ff ff 48 0f 44 d8 e8 13 f1 38 fc 4d 85 e4 0f 84 9b 03 00 00 e8 05 f1 38 fc 48 8d bb 80 00 00 00 44 8b 65 a8 48 89 f8 48 c1 e8 03 <42> 0f b6 04 30 84 c0 74 08 3c 03 0f 8e 85 11 00 00 44 2b a3 80 [ 1137.906183] RIP: do_tcp_sendpages+0x33d/0x18f0 RSP: ffff8880688df6b0 [ 1137.918315] kobject: 'loop5' (ffff8880a4b293e0): kobject_uevent_env [ 1137.918579] ---[ end trace 6363502af0714b39 ]--- [ 1137.929581] Kernel panic - not syncing: Fatal exception [ 1137.936577] Kernel Offset: disabled [ 1137.940211] Rebooting in 86400 seconds..