[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 64.178994][ T26] audit: type=1800 audit(1580030314.603:25): pid=7717 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 64.198744][ T26] audit: type=1800 audit(1580030314.603:26): pid=7717 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 64.218915][ T26] audit: type=1800 audit(1580030314.613:27): pid=7717 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.48' (ECDSA) to the list of known hosts. 2020/01/26 09:18:44 fuzzer started 2020/01/26 09:18:45 dialing manager at 10.128.0.105:37311 2020/01/26 09:18:46 syscalls: 2893 2020/01/26 09:18:46 code coverage: enabled 2020/01/26 09:18:46 comparison tracing: enabled 2020/01/26 09:18:46 extra coverage: enabled 2020/01/26 09:18:46 setuid sandbox: enabled 2020/01/26 09:18:46 namespace sandbox: enabled 2020/01/26 09:18:46 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/26 09:18:46 fault injection: enabled 2020/01/26 09:18:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/26 09:18:46 net packet injection: enabled 2020/01/26 09:18:46 net device setup: enabled 2020/01/26 09:18:46 concurrency sanitizer: enabled 2020/01/26 09:18:46 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 78.444857][ T7883] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/26 09:19:00 adding functions to KCSAN blacklist: '__ext4_new_inode' 'unix_release_sock' 'wbt_done' 'wbt_issue' 'shmem_getpage_gfp' 'ep_poll' 'echo_char' 'rcu_gp_fqs_loop' 'do_signal_stop' 'tomoyo_domain_quota_is_ok' 'snd_timer_pause' 'poll_schedule_timeout' 'shmem_file_read_iter' '__add_to_page_cache_locked' 'find_get_pages_range_tag' 'kauditd_thread' 'commit_echoes' 'n_tty_receive_buf_common' 'pipe_double_lock' 'do_exit' 'virtqueue_enable_cb_delayed' 'atime_needs_update' 'ip_tunnel_xmit' 'wbt_wait' 'tick_nohz_idle_stop_tick' 'process_srcu' 'snd_seq_check_queue' 'ext4_mb_good_group' '__mark_inode_dirty' 'wbc_detach_inode' 'tick_sched_do_timer' 'copy_process' 'shmem_add_to_page_cache' 'ktime_get_real_seconds' 'vti_tunnel_xmit' 'sit_tunnel_xmit' 'delete_from_page_cache_batch' '__filemap_fdatawrite_range' '__hrtimer_run_queues' 'tomoyo_supervisor' 'ext4_nonda_switch' 'other_inode_match' 'ondemand_readahead' 'ext4_free_inode' 'blk_mq_dispatch_rq_list' 'ext4_free_inodes_count' 'iptunnel_xmit' 'run_timer_softirq' 'pcpu_alloc' 'ktime_get_seconds' 'tick_do_update_jiffies64' 'complete_signal' 'rcu_gp_fqs_check_wake' 'generic_write_end' 'has_bh_in_lru' 'ext4_has_free_clusters' 'clear_inode' 'snd_seq_prioq_cell_out' 'blk_mq_get_request' 'dd_has_work' '__lru_cache_add' 'get_cpu_idle_time_us' '__delete_from_page_cache' 'generic_file_read_iter' 'do_syslog' 'vm_area_dup' 'generic_fillattr' 'xas_clear_mark' 'futex_wait_queue_me' 'pid_update_inode' 'fib6_ifup' 'ext4_mark_iloc_dirty' 'blk_mq_run_hw_queue' 'timer_clear_idle' 'xas_find_marked' 'mod_timer' 'audit_log_start' '__snd_rawmidi_transmit_ack' 'taskstats_exit' 'blk_mq_sched_dispatch_requests' 'd_delete' 'ext4_writepages' 'generic_update_time' 'fsnotify' 'find_next_bit' 'do_nanosleep' 09:22:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 09:22:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000773000)=0x200000000404, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4000, @empty}, 0x10) [ 321.825564][ T7886] IPVS: ftp: loaded support on port[0] = 21 [ 321.980254][ T7886] chnl_net:caif_netlink_parms(): no params data found [ 322.000508][ T7889] IPVS: ftp: loaded support on port[0] = 21 09:22:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0xf, 0xfffffffffffffffe) [ 322.063363][ T7886] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.070582][ T7886] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.078780][ T7886] device bridge_slave_0 entered promiscuous mode [ 322.095650][ T7886] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.102717][ T7886] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.125135][ T7886] device bridge_slave_1 entered promiscuous mode [ 322.166508][ T7886] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.186435][ T7886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.243524][ T7886] team0: Port device team_slave_0 added [ 322.268729][ T7886] team0: Port device team_slave_1 added [ 322.278999][ T7889] chnl_net:caif_netlink_parms(): no params data found [ 322.310241][ T7886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.324596][ T7886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.350970][ T7886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.367539][ T7895] IPVS: ftp: loaded support on port[0] = 21 [ 322.379811][ T7886] batman_adv: batadv0: Adding interface: batadv_slave_1 09:22:52 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 322.390734][ T7886] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.418065][ T7886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.516873][ T7886] device hsr_slave_0 entered promiscuous mode [ 322.554809][ T7886] device hsr_slave_1 entered promiscuous mode [ 322.594742][ T7889] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.601877][ T7889] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.616439][ T7889] device bridge_slave_0 entered promiscuous mode [ 322.658840][ T7897] IPVS: ftp: loaded support on port[0] = 21 [ 322.664839][ T7889] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.672011][ T7889] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.681400][ T7889] device bridge_slave_1 entered promiscuous mode 09:22:53 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x430001, 0x0) [ 322.739458][ T7889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.779178][ T7889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.898201][ T7889] team0: Port device team_slave_0 added [ 322.911199][ T7900] IPVS: ftp: loaded support on port[0] = 21 [ 322.927093][ T7895] chnl_net:caif_netlink_parms(): no params data found [ 322.939949][ T7889] team0: Port device team_slave_1 added [ 323.011622][ T7889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 323.018742][ T7889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.045310][ T7889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 323.056548][ T7886] netdevsim netdevsim0 netdevsim0: renamed from eth0 09:22:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000b00)=[{&(0x7f0000000640), 0x4000000}, {0x0}], 0x0, 0x0) [ 323.119529][ T7889] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 323.126612][ T7889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.155254][ T7889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 323.176652][ T7886] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 323.228952][ T7886] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 323.278999][ T7886] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 323.361139][ T7895] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.368451][ T7895] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.376173][ T7895] device bridge_slave_0 entered promiscuous mode [ 323.384083][ T7895] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.391264][ T7895] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.398931][ T7895] device bridge_slave_1 entered promiscuous mode [ 323.405800][ T7897] chnl_net:caif_netlink_parms(): no params data found [ 323.446322][ T7903] IPVS: ftp: loaded support on port[0] = 21 [ 323.517146][ T7889] device hsr_slave_0 entered promiscuous mode [ 323.556168][ T7889] device hsr_slave_1 entered promiscuous mode [ 323.594616][ T7889] debugfs: Directory 'hsr0' with parent '/' already present! [ 323.608666][ T7895] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.627684][ T7897] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.634925][ T7897] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.642537][ T7897] device bridge_slave_0 entered promiscuous mode [ 323.656423][ T7897] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.663489][ T7897] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.671594][ T7897] device bridge_slave_1 entered promiscuous mode [ 323.679907][ T7895] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.714098][ T7900] chnl_net:caif_netlink_parms(): no params data found [ 323.738705][ T7897] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.757987][ T7895] team0: Port device team_slave_0 added [ 323.765015][ T7897] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.774879][ T7895] team0: Port device team_slave_1 added [ 323.826514][ T7895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 323.833547][ T7895] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.859883][ T7895] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 323.871958][ T7895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 323.879005][ T7895] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.905587][ T7895] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 323.945596][ T7900] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.952695][ T7900] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.962642][ T7900] device bridge_slave_0 entered promiscuous mode [ 323.970627][ T7897] team0: Port device team_slave_0 added [ 324.036510][ T7895] device hsr_slave_0 entered promiscuous mode [ 324.084912][ T7895] device hsr_slave_1 entered promiscuous mode [ 324.134609][ T7895] debugfs: Directory 'hsr0' with parent '/' already present! [ 324.147775][ T7900] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.155454][ T7900] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.163215][ T7900] device bridge_slave_1 entered promiscuous mode [ 324.171862][ T7897] team0: Port device team_slave_1 added [ 324.208995][ T7897] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.216009][ T7897] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.243115][ T7897] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.254739][ T7897] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.261689][ T7897] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.287729][ T7897] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 324.304494][ T7900] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.316677][ T7900] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.396511][ T7897] device hsr_slave_0 entered promiscuous mode [ 324.444881][ T7897] device hsr_slave_1 entered promiscuous mode [ 324.504692][ T7897] debugfs: Directory 'hsr0' with parent '/' already present! [ 324.516903][ T7889] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 324.578321][ T7889] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 324.637399][ T7900] team0: Port device team_slave_0 added [ 324.657233][ T7886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.665532][ T7900] team0: Port device team_slave_1 added [ 324.676024][ T7889] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 324.759934][ T7889] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 324.809745][ T7900] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.817141][ T7900] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.843499][ T7900] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.854590][ T7903] chnl_net:caif_netlink_parms(): no params data found [ 324.866551][ T7886] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.892722][ T7900] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.903741][ T7900] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.930036][ T7900] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 324.942450][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.950511][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.958546][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.967035][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.975590][ T7890] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.982613][ T7890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.990410][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.000028][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.008410][ T7890] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.015598][ T7890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.023538][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.037943][ T7897] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 325.107153][ T7895] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 325.151375][ T7895] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 325.197006][ T7895] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 325.248040][ T7895] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 325.299350][ T7897] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 325.353586][ T7897] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 325.408179][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.466484][ T7900] device hsr_slave_0 entered promiscuous mode [ 325.515186][ T7900] device hsr_slave_1 entered promiscuous mode [ 325.554642][ T7900] debugfs: Directory 'hsr0' with parent '/' already present! [ 325.580633][ T7897] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 325.625305][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.634447][ T7903] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.644271][ T7903] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.653189][ T7903] device bridge_slave_0 entered promiscuous mode [ 325.669322][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.680725][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.690508][ T7903] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.697686][ T7903] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.705933][ T7903] device bridge_slave_1 entered promiscuous mode [ 325.736095][ T7886] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.746571][ T7886] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.758662][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.767154][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.775989][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.784932][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.793355][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.801912][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.810408][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.818660][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.830271][ T7903] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.857035][ T7903] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.879169][ T7903] team0: Port device team_slave_0 added [ 325.926426][ T7903] team0: Port device team_slave_1 added [ 325.948335][ T7900] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 325.996344][ T7900] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 326.041120][ T7900] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 326.096536][ T7900] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 326.138521][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.146096][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.155943][ T7897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.175897][ T7903] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.182941][ T7903] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.208994][ T7903] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 326.225563][ T7886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.233887][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.244979][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.256066][ T7897] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.268614][ T7903] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.276017][ T7903] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.302383][ T7903] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.386904][ T7903] device hsr_slave_0 entered promiscuous mode [ 326.455022][ T7903] device hsr_slave_1 entered promiscuous mode [ 326.504610][ T7903] debugfs: Directory 'hsr0' with parent '/' already present! [ 326.533251][ T7895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.542893][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.551821][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.560433][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.567469][ T3085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.575648][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.584301][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.592872][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.599924][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.607751][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.616731][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.625440][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.634189][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.644228][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.679735][ T7886] device veth0_vlan entered promiscuous mode [ 326.687752][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.696465][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.705287][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.713424][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.722369][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.730756][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.738831][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.759477][ T7886] device veth1_vlan entered promiscuous mode [ 326.771469][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 326.779761][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.789781][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.798474][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.807037][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.818757][ T7897] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.830448][ T7897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.847199][ T7889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.860293][ T7895] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.872711][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 326.880992][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.889538][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.897837][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.905678][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.925077][ T7889] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.950155][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.957731][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.965282][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.972968][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.981406][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.990072][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.998403][ T7890] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.005565][ T7890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.013349][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.022080][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.030621][ T7890] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.037659][ T7890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.045663][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.054427][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.063008][ T7890] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.070038][ T7890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.079778][ T7897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.109005][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.117794][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.125773][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.134321][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.143422][ T7909] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.150578][ T7909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.158737][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.167686][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.176427][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.185147][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.195007][ T7886] device veth0_macvtap entered promiscuous mode [ 327.216838][ T7900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.227546][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 327.238286][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.254969][ T7903] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 327.317558][ T7886] device veth1_macvtap entered promiscuous mode [ 327.333373][ T7900] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.340505][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 327.349369][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.358907][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.367821][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.376578][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.385331][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.394269][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.402916][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.411617][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.419532][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.427354][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.436184][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.451367][ T7889] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 327.462879][ T7889] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.474288][ T7903] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 327.546882][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.555415][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.563872][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.572480][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.581102][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.589521][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.597895][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.606753][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.615714][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.624261][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.632920][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.641470][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.650080][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.658906][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.668089][ T7904] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.675139][ T7904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.683048][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.692119][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.700548][ T7904] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.707618][ T7904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.715734][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.723897][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.734698][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.742543][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.750955][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.759170][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.769326][ T7895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.777737][ T7903] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 327.841057][ T7886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.850720][ T7897] device veth0_vlan entered promiscuous mode [ 327.866111][ T7903] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 327.906483][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.918497][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.927218][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.938629][ T7886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.958262][ T7897] device veth1_vlan entered promiscuous mode [ 327.966253][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.975920][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.984478][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 327.993672][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.001301][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.015817][ T7889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.041383][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.050587][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.059907][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.068804][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.077744][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.099890][ T7900] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 328.110822][ T7900] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.128057][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.139455][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.148802][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.157504][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 09:22:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f0000000140)) [ 328.198851][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.209145][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.219242][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.231231][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.239933][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.252716][ T7895] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.267698][ T7897] device veth0_macvtap entered promiscuous mode [ 328.280242][ T7889] device veth0_vlan entered promiscuous mode [ 328.307504][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.315433][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.322869][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 328.331952][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.340883][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.349281][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.358327][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 328.366902][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.374846][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.385391][ T7897] device veth1_macvtap entered promiscuous mode [ 328.397149][ T7889] device veth1_vlan entered promiscuous mode 09:22:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f0000000140)) [ 328.410099][ T7900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.423100][ T7897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.439348][ T7897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.451605][ T7897] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.487286][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 328.498408][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.508906][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 328.517548][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 328.526550][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:22:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) getxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) gettid() creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x45dbad4aab307b37, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x1c0}]) [ 328.535641][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 328.544287][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.564868][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.577955][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.614455][ T7897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.631154][ T7897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.642828][ T7897] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.669883][ C1] hrtimer: interrupt took 35897 ns [ 328.679061][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 328.694079][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 328.707282][ T7895] device veth0_vlan entered promiscuous mode [ 328.720433][ T7889] device veth0_macvtap entered promiscuous mode [ 328.732318][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.736928][ T7930] Dev loop0: unable to read RDB block 1 [ 328.744750][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.746180][ T7930] loop0: unable to read partition table [ 328.754429][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.759757][ T7930] loop0: partition table beyond EOD, truncated [ 328.771081][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.773632][ T7930] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 328.782868][ T7889] device veth1_macvtap entered promiscuous mode [ 328.820622][ T7903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.835476][ T7903] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.859876][ T7903] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 328.870683][ T7903] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.893155][ T7903] 8021q: adding VLAN 0 to HW filter on device batadv0 09:22:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) getxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) gettid() creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x45dbad4aab307b37, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x1c0}]) [ 328.963656][ T7900] device veth0_vlan entered promiscuous mode [ 328.974077][ T7900] device veth1_vlan entered promiscuous mode [ 329.009414][ T7895] device veth1_vlan entered promiscuous mode [ 329.027342][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.036505][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.051278][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.059396][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.071605][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.080417][ T7909] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.087497][ T7909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.117670][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.128487][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.139209][ T7909] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.146309][ T7909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.157709][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.166636][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.175608][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.184072][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.193041][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.198351][ T7945] Dev loop0: unable to read RDB block 1 [ 329.201846][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.207271][ T7945] loop0: unable to read partition table [ 329.215940][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.220589][ T7945] loop0: partition table beyond EOD, truncated [ 329.228820][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.234446][ T7945] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 329.243133][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 09:22:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) getxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) gettid() creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x45dbad4aab307b37, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x1c0}]) [ 329.375983][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.384390][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.392379][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.399839][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.408663][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.417383][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.426099][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.434759][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.445928][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.520146][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.528415][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.539026][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.550283][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.583260][ T7889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.594283][ T7889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.604270][ T7889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.614941][ T7889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.626076][ T7889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.638016][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.648727][ T7952] Dev loop0: unable to read RDB block 1 [ 329.657052][ T7952] loop0: unable to read partition table [ 329.662885][ T7952] loop0: partition table beyond EOD, truncated [ 329.669839][ T7952] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 09:23:00 executing program 3: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @sack_perm, @timestamp, @window, @mss={0x2, 0x3ff}], 0x5) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008810}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 329.692178][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.702223][ T7889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.713620][ T7889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.723850][ T7889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.737617][ T7889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.749538][ T7889] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.760288][ T7900] device veth0_macvtap entered promiscuous mode [ 329.774310][ T7895] device veth0_macvtap entered promiscuous mode [ 329.783504][ T7895] device veth1_macvtap entered promiscuous mode [ 329.797337][ T7895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.807949][ T7895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.818589][ T7895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.829932][ T7895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.839961][ T7895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:23:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb34103, 0x2, 0x28011, r0, 0x0) [ 329.882996][ T7895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.954751][ T7895] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.001450][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.012613][ T7969] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 330.027739][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 330.045709][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.054380][ T7969] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 330.075023][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.084239][ T7969] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 330.105297][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.113904][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.121961][ T7969] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 330.131738][ T7969] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (4223!=0) [ 330.145289][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.153293][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.162711][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.170976][ T7969] EXT4-fs error (device loop3): ext4_fill_super:4488: inode #2: comm syz-executor.3: iget: root inode unallocated [ 330.183748][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.192866][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.192995][ T7969] EXT4-fs (loop3): get root inode failed [ 330.206502][ T7900] device veth1_macvtap entered promiscuous mode [ 330.209710][ T7969] EXT4-fs (loop3): mount failed [ 330.215748][ T7895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.230049][ T7895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.240409][ T7895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.250939][ T7895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.260917][ T7895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.271980][ T7895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.282904][ T7895] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.303422][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 330.311791][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.320046][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 330.328287][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.345807][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 330.380691][ T7900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.397041][ T7900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.424588][ T7900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.439057][ T7900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.449154][ T7900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.459893][ T7900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.470445][ T7900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.484024][ T7900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.496257][ T7900] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.507045][ T7903] device veth0_vlan entered promiscuous mode [ 330.519611][ T7903] device veth1_vlan entered promiscuous mode [ 330.527832][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.549660][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.564453][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 09:23:01 executing program 3: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @sack_perm, @timestamp, @window, @mss={0x2, 0x3ff}], 0x5) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008810}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 330.582204][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.591614][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 330.608885][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.617165][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.654328][ T7900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.688960][ T7985] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 330.709496][ T7985] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 330.720669][ T7900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.743033][ T7985] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 330.757322][ T7900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.768401][ T7985] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 330.773680][ T7900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.781636][ T7985] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (4223!=0) [ 330.788719][ T7900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.808111][ T7900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.808460][ T7985] EXT4-fs error (device loop3): ext4_fill_super:4488: inode #2: comm syz-executor.3: iget: root inode unallocated [ 330.818065][ T7900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.818073][ T7900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.819375][ T7900] batman_adv: batadv0: Interface activated: batadv_slave_1 09:23:01 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 09:23:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000840)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) getxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x1c0}]) [ 330.833564][ T7985] EXT4-fs (loop3): get root inode failed [ 330.853746][ T7903] device veth0_macvtap entered promiscuous mode [ 330.858670][ T7985] EXT4-fs (loop3): mount failed [ 330.896462][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.955397][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 330.991294][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.008880][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.023366][ T8002] binder: 8002:8002 ioctl 40046205 0 returned -22 [ 331.027897][ T7996] Dev loop1: unable to read RDB block 1 [ 331.036557][ T7996] loop1: unable to read partition table [ 331.042493][ T7996] loop1: partition table beyond EOD, truncated [ 331.049174][ T7996] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 331.076070][ T7903] device veth1_macvtap entered promiscuous mode [ 331.099955][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 331.120551][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 331.145629][ T7903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.180017][ T7903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.190003][ T7903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.200576][ T7903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.210476][ T7903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.221188][ T7903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.231036][ T7903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.241461][ T7903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.251772][ T7903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.262428][ T7903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.273845][ T7903] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.284149][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.293044][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.305165][ T7996] Dev loop1: unable to read RDB block 1 [ 331.310779][ T7996] loop1: unable to read partition table [ 331.316472][ T7996] loop1: partition table beyond EOD, truncated [ 331.322895][ T7996] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 331.346855][ T7903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.361655][ T7903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.372179][ T7903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.383209][ T7903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.408712][ T7903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.442585][ T7903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:23:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0x21}}, 0x14) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r4, &(0x7f0000000580), 0xefee) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000380)={0xa0}, 0xa0) r5 = fcntl$dupfd(r1, 0x0, r4) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x3}}, 0x40000) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') r7 = memfd_create(&(0x7f0000000040)='x\xbb\x84\xaf\xde2\xcc\xbf\xa2\x16\xde\xf3\xbb1U', 0x0) ftruncate(r7, 0x800799c) [ 331.452860][ T7903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.463702][ T7903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.474113][ T7903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.485063][ T7903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.496577][ T7903] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.515272][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.523975][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 331.744758][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 331.750696][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 332.144740][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 332.150796][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 332.304636][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 332.310440][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:23:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000b00)=[{&(0x7f0000000640), 0x4000000}, {0x0}], 0x0, 0x0) 09:23:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0x21}}, 0x14) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r5, 0x0, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000380)={0xa0}, 0xa0) r6 = fcntl$dupfd(r1, 0x0, r5) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x3}}, 0x40000) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') r8 = memfd_create(&(0x7f0000000040)='x\xbb\x84\xaf\xde2\xcc\xbf\xa2\x16\xde\xf3\xbb1U', 0x0) ftruncate(r8, 0x800799c) 09:23:02 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000200)={0x3f, 0x3f, [0x3, 0x8001, 0x7], 0x3}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000002c0)={0x1, 0x29, "1803710270d7e1dffb7e79f8747643b1271e3d118149f02559d61ad9555d8abfb68784ded0dc685f0a"}) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000004000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 09:23:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000840)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) getxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x1c0}]) 09:23:02 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/199, 0xc7}], 0x1, 0x100000000) [ 332.638004][ T8033] overlayfs: filesystem on './file0' not supported as upperdir [ 332.713981][ T8036] Dev loop1: unable to read RDB block 1 [ 332.720400][ T8036] loop1: unable to read partition table [ 332.726531][ T8036] loop1: partition table beyond EOD, truncated [ 332.732828][ T8036] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 332.769589][ T8031] loop2: p2 < > p3 p4 [ 332.773743][ T8031] loop2: partition table partially beyond EOD, truncated [ 332.880663][ T8031] loop2: p2 size 2 extends beyond EOD, truncated 09:23:03 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:03 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffef7, 0x0, 0x0, 0x15, 0x0, 0x0}) [ 332.969440][ T8031] loop2: p3 start 225 is beyond EOD, truncated [ 332.997926][ T8031] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 333.141971][ T8052] binder: 8052:8052 ioctl c0306201 20000000 returned -14 09:23:03 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0xffffffffffffff79}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/4096, 0x1000}, 0x80000000}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/245, 0xf5}, 0x7fffffff}], 0x2, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f0000000140)=ANY=[]) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) clone(0x40000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x79a9) 09:23:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000900)=[{&(0x7f0000000440)=""/106, 0x6a}], 0x1, 0x0) 09:23:03 executing program 0: [ 333.591138][ T8069] IPVS: ftp: loaded support on port[0] = 21 09:23:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000200)={0x3f, 0x3f, [0x3, 0x8001, 0x7], 0x3}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000002c0)={0x1, 0x29, "1803710270d7e1dffb7e79f8747643b1271e3d118149f02559d61ad9555d8abfb68784ded0dc685f0a"}) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000004000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 09:23:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000b00)=[{&(0x7f0000000640), 0x4000000}, {0x0}], 0x0, 0x0) 09:23:04 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:04 executing program 0: 09:23:04 executing program 4: 09:23:04 executing program 1: [ 333.903423][ T8074] loop2: p2 < > p3 p4 [ 333.919722][ T8074] loop2: partition table partially beyond EOD, truncated [ 333.937613][ T8074] loop2: p2 size 2 extends beyond EOD, truncated [ 333.967380][ T8074] loop2: p3 start 225 is beyond EOD, truncated 09:23:04 executing program 0: [ 334.009033][ T8074] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 334.164644][ T7907] tipc: TX() has been purged, node left! 09:23:04 executing program 1: 09:23:04 executing program 0: 09:23:04 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000200)={0x3f, 0x3f, [0x3, 0x8001, 0x7], 0x3}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000002c0)={0x1, 0x29, "1803710270d7e1dffb7e79f8747643b1271e3d118149f02559d61ad9555d8abfb68784ded0dc685f0a"}) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000004000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 09:23:05 executing program 1: 09:23:05 executing program 0: [ 335.123047][ T8122] loop2: p2 < > p3 p4 [ 335.130249][ T8122] loop2: partition table partially beyond EOD, truncated [ 335.159770][ T8122] loop2: p2 size 2 extends beyond EOD, truncated 09:23:05 executing program 5: 09:23:05 executing program 1: [ 335.178706][ T8122] loop2: p3 start 225 is beyond EOD, truncated [ 335.247480][ T8122] loop2: p4 size 3657465856 extends beyond EOD, truncated 09:23:05 executing program 0: [ 336.557615][ T7907] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 336.587605][ T7907] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 336.615366][ T7907] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 336.653271][ T7907] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 336.685579][ T7907] device bridge_slave_1 left promiscuous mode [ 336.691910][ T7907] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.775297][ T7907] device bridge_slave_0 left promiscuous mode [ 336.781540][ T7907] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.848570][ T7907] device veth1_macvtap left promiscuous mode [ 336.875185][ T7907] device veth0_macvtap left promiscuous mode [ 336.881337][ T7907] device veth1_vlan left promiscuous mode [ 336.904605][ T7907] device veth0_vlan left promiscuous mode [ 338.404771][ T7907] device hsr_slave_0 left promiscuous mode [ 338.474836][ T7907] device hsr_slave_1 left promiscuous mode [ 338.536901][ T7907] team0 (unregistering): Port device team_slave_1 removed [ 338.548540][ T7907] team0 (unregistering): Port device team_slave_0 removed [ 338.559307][ T7907] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 338.618168][ T7907] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 338.678797][ T7907] bond0 (unregistering): Released all slaves [ 338.761896][ T8149] IPVS: ftp: loaded support on port[0] = 21 [ 338.824628][ T8149] chnl_net:caif_netlink_parms(): no params data found [ 338.852389][ T8149] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.860284][ T8149] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.869429][ T8149] device bridge_slave_0 entered promiscuous mode [ 338.924615][ T8149] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.932127][ T8149] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.940517][ T8149] device bridge_slave_1 entered promiscuous mode [ 338.962501][ T8149] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.977740][ T8149] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.001931][ T8149] team0: Port device team_slave_0 added [ 339.009126][ T8149] team0: Port device team_slave_1 added [ 339.031482][ T8149] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.042083][ T8149] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.073304][ T8149] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.093640][ T8149] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.101506][ T8149] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.129584][ T8149] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.190701][ T8149] device hsr_slave_0 entered promiscuous mode [ 339.245044][ T8149] device hsr_slave_1 entered promiscuous mode [ 339.314642][ T8149] debugfs: Directory 'hsr0' with parent '/' already present! [ 339.359781][ T8149] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.367725][ T8149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.375345][ T8149] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.382569][ T8149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.419333][ T8149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.432467][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.441715][ T7890] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.450884][ T7890] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.464684][ T8149] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.476888][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.486423][ T7910] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.493994][ T7910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.517778][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.526797][ T7892] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.534662][ T7892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.544038][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.553838][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.563574][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.572685][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.584800][ T8149] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.598375][ T8149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.607652][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.625392][ T8149] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.633812][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.642957][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.698500][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.716728][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.725810][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.734415][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.744234][ T8149] device veth0_vlan entered promiscuous mode [ 339.754805][ T8149] device veth1_vlan entered promiscuous mode [ 339.766050][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.774957][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.789360][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.799006][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.809303][ T8149] device veth0_macvtap entered promiscuous mode [ 339.818908][ T8149] device veth1_macvtap entered promiscuous mode [ 339.826348][ T7907] tipc: TX() has been purged, node left! [ 339.839379][ T8149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.850808][ T8149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.861195][ T8149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.872334][ T8149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.883330][ T8149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.894670][ T8149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.905702][ T8149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.917207][ T8149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.927673][ T8149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.938580][ T8149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.950479][ T8149] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.958847][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.967496][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.976110][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.987287][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.000013][ T8149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.011959][ T8149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.022555][ T8149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.034133][ T8149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.044448][ T8149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.055461][ T8149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.067046][ T8149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.078631][ T8149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.089607][ T8149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.100670][ T8149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.113066][ T8149] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.122171][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.131461][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:23:10 executing program 4: 09:23:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:10 executing program 2: 09:23:10 executing program 1: 09:23:10 executing program 0: 09:23:10 executing program 5: 09:23:10 executing program 0: 09:23:10 executing program 5: 09:23:10 executing program 1: 09:23:10 executing program 2: 09:23:10 executing program 4: 09:23:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:11 executing program 0: 09:23:11 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="7800000030004ff6000000000000000a00000000640001006000010008000100627066005000028006000300050000001800020000000000000000000000000000000000020000002c000400000000000000000000000000000000000000000000000000810000000000000006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:23:11 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000007a00)=[{{0x0, 0x0, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00'}) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 09:23:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 09:23:11 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 340.875482][ T8188] mmap: syz-executor.4 (8188) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:23:11 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:11 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f0000000000)='./file0/file0\x00', 0x1c0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000140)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, 0x90) [ 340.930363][ T8194] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:23:11 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) clock_adjtime(0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 341.084854][ T8199] fuse: Bad value for 'fd' [ 341.141813][ T8202] fuse: Bad value for 'fd' 09:23:11 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 09:23:11 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:11 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f005ea", 0x0, 0x100}, 0x28) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x420000, 0x0) [ 341.409452][ T8215] overlayfs: overlapping lowerdir path [ 341.442743][ T8215] overlayfs: overlapping lowerdir path [ 341.495290][ T8215] overlayfs: overlapping lowerdir path [ 341.518658][ T8216] overlayfs: overlapping lowerdir path [ 341.539536][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 341.539560][ T26] audit: type=1804 audit(1580030591.963:31): pid=8217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir057628897/syzkaller.y80a8S/8/file0/file0" dev="sda1" ino=16510 res=1 09:23:12 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @time_exceeded={0xb, 0x1, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@rr={0x7, 0x3}, @generic={0x0, 0xa, "07060097de3b2eec"}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local}, {@empty}]}]}}}}}}}, 0x0) 09:23:12 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="7800000030004ff6000000000000000a00000000640001006000010008000100627066005000028006000300050000001800020000000000000000000000000000000000020000002c000400000000000000000000000000000000000000000000000000810000000000000006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:23:12 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f005ea", 0x0, 0x100}, 0x28) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x420000, 0x0) 09:23:12 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$BLKRRPART(r1, 0x125f, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x8000010) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={0x0}}, 0x8000010) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0x10, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0x2f}}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4) getpid() tkill(0x0, 0x9) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r4 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x125) getdents(r4, 0x0, 0x0) [ 342.038186][ T8232] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:23:12 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) [ 342.200601][ T8240] overlayfs: overlapping lowerdir path [ 342.290456][ T26] audit: type=1804 audit(1580030592.713:32): pid=8240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir057628897/syzkaller.y80a8S/10/bus" dev="sda1" ino=16579 res=1 [ 342.346407][ T8240] overlayfs: overlapping lowerdir path [ 342.446436][ T8240] overlayfs: overlapping lowerdir path 09:23:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f7870600000000000009000100018000000000000084000000000b8381933a000000000000034000002900010073797a3000954bbd3854ad4d1d0000000c00024000000000000000050e0003800c00014000000000000000032e000240ffffff0a32b915ffa6ffef7886f18f89cd8c0602f501ba25e34c81fffffd0c0002400000000000002c30000480080001400000000008000148000000010800014000001f00000003007465616d5f736c6176885f30000000001400100011000000006f0000000000c4adc99466d586df5a96ba1ba766a031b7adb3515ee4dc599c78fe3a6002abc0bb0cc49aadbd503cda08a8fd9c7ae882fe1a0d72351aa6b4d18322f9e4b35a70336b8fa17615896e0abe4266450c849aba8e663c6164d16c5ccbdaa94760431e306321a33fc925651e1dd05287f1e6350d16124377ef6456c278af7015cc1f0d456be65bcd26d5aa17cfb8d4834ad442d69caa0b6bd77de1cc39361d58d309ed6d64a7e2a799b66a209b79afa906e8e6184891f6823a223c52addeea66a94253312634860c41a95606ae7bb56d8303049fd1c88ba6999063878016e63e897c8f23abe879e7ee435f76197439976c804bc8e1c6c3ba96c9042c54ed10509ff5a76b2ce8da97248c8ff825ac8391feb380e9960b096f5571903afa74ce453ecb8888e38a754d2aba6ac1dfb13cf3501c0fe23abb747c83af5864f85aa958ff2f45e1dadf4961c6c90fc6606373d5efb7cb7f91ff3fd8c84a1d8cb1251cf53e5e7c3d2e8d9821c37433b58a4d7739e457da6100d921dd6b527694220f33fe859248000000000000000000000076b935b55cb7edd99577c34089f693969c147a0a1a57af51447f5cff1a9cf03f8b30c7e3a879e7f23046c96468c0d0f459468b048bdfe6a0c165ff5367a6732b7bd5210b2798b6947b5f728544f85c0a30748024e5980a76aaa3ab1546a6993e8110143c255ee558a51444824e954b4c32324d0c8d055a8a7d67d3905c0000000000000000"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) 09:23:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3f8, 0x1ac, 0x1ac, 0x0, 0xc8, 0x0, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x0, 0xfff}}}, {{@ipv6={@dev, @mcast1, [], [], 'rose0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@remote, @dev, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0x160, 0x184, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv6=@remote, [], @ipv6=@loopback}}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x454) [ 342.479329][ T26] audit: type=1804 audit(1580030592.903:33): pid=8248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir057628897/syzkaller.y80a8S/10/bus" dev="sda1" ino=16579 res=1 [ 342.499368][ T8246] overlayfs: overlapping lowerdir path 09:23:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924925b1, 0x0) write$binfmt_script(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x1e}, &(0x7f0000000140)) timer_delete(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x9) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) write$P9_RLERRORu(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="190000020701001c00434f4e4e5345434d41524b0000fcffff"], 0x19) statx(r3, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80, &(0x7f0000000280)) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYPTR, @ANYBLOB="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"], 0x2) 09:23:13 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, 0x0, 0x4) r2 = getpid() tkill(r2, 0x9) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) syz_open_procfs(0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x125) getdents(r3, 0x0, 0x0) 09:23:13 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:13 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$BLKRRPART(r1, 0x125f, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x8000010) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={0x0}}, 0x8000010) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0x10, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0x2f}}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4) getpid() tkill(0x0, 0x9) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r4 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x125) getdents(r4, 0x0, 0x0) 09:23:13 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$BLKRRPART(r1, 0x125f, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x8000010) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={0x0}}, 0x8000010) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0x10, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0x2f}}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4) getpid() tkill(0x0, 0x9) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r4 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x125) getdents(r4, 0x0, 0x0) [ 342.911842][ T8271] overlayfs: overlapping lowerdir path [ 342.974634][ T26] audit: type=1804 audit(1580030593.393:34): pid=8271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir057628897/syzkaller.y80a8S/11/bus" dev="sda1" ino=16598 res=1 [ 343.009964][ T8271] overlayfs: overlapping lowerdir path 09:23:13 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000700)={0x3c, r2, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "69edd247c9fb4d248c060f56fb"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x3c}}, 0x8000010) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa4040}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0x2f}}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4) r3 = getpid() tkill(r3, 0x9) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) fstatfs(r4, &(0x7f0000000500)=""/84) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/87, 0x192) r6 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r6, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFT_MSG_GETGEN(r7, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040880}, 0x10) 09:23:13 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) [ 343.110676][ T8278] overlayfs: overlapping lowerdir path 09:23:13 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) [ 343.170285][ T26] audit: type=1804 audit(1580030593.583:35): pid=8278 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir335678121/syzkaller.tkppRZ/8/bus" dev="sda1" ino=16548 res=1 [ 343.192949][ T8278] overlayfs: overlapping lowerdir path 09:23:13 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') r0 = getpid() tkill(r0, 0x9) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x125) getdents(r1, 0x0, 0x0) [ 343.329698][ T8285] overlayfs: overlapping lowerdir path [ 343.339629][ T8284] overlayfs: overlapping lowerdir path 09:23:13 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(0x0) tkill(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 09:23:13 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 343.478834][ T8285] overlayfs: overlapping lowerdir path 09:23:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) [ 343.556016][ T8285] overlayfs: overlapping lowerdir path [ 343.618550][ T8291] overlayfs: overlapping lowerdir path [ 343.634673][ T8305] overlayfs: overlapping lowerdir path 09:23:14 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) [ 343.656324][ T26] audit: type=1804 audit(1580030594.083:36): pid=8305 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir335678121/syzkaller.tkppRZ/9/file0/file0" dev="sda1" ino=16562 res=1 [ 343.716013][ T8312] overlayfs: overlapping lowerdir path 09:23:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x000q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 09:23:14 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) 09:23:14 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) [ 343.754422][ T26] audit: type=1804 audit(1580030594.163:37): pid=8315 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir335678121/syzkaller.tkppRZ/9/file0/file0" dev="sda1" ino=16562 res=1 09:23:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x138}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 09:23:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x3}]}}]}, 0x38}}, 0x0) [ 344.037784][ T8338] overlayfs: overlapping lowerdir path [ 344.093443][ T8338] overlayfs: overlapping lowerdir path 09:23:14 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x9) 09:23:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:23:14 executing program 2: socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x1) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00004bd000/0x1000)=nil) 09:23:14 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:23:14 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x0, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 09:23:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key(&(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000200)='%`\xf3`\xce\xeaY3\xc2\xf3S\xa7\xe8\xb33,\x97_!=\xce\x9f\xa8\x01\x1d\xc0\xc7\x81w\xe6\xfb\x18\r\x93\x1c\x9c\xbb\x17\xa2\xba\x87\x16\xee\xee\x10\xf7\x0e\xd4\x10\x84\x1b\'{\xc1\xeb^G\xac^<\x14[P\x87\x8b\f\r\xea\'\xebm\xef\xb6\xae\xe38\xf4\xf6\xea\xf2\xa2X\x1baXyr\x13\xa6\xccl\xc7\x9e:\xb8\x10\x1d\xc4\xd6\x9eP\'\xda/Zw\x0e\xb5-\x16\xa5\a!\x8d\x16\x8e\xa3\xf5\n\x18T_\x06>\xb5\xb8Fa\n6\t^\xb0\xd3\xce)ya&/\xd3\xe4\x10A1VH3T\v>\xa7Z\xc1\xd5\'B\x8d\xbe\xe3G\b}\x87%j\x16\xbc/+<\\)\x19\xd0[\xbe\x9f\xb2U[\xfbCo\xb0\x1eQ\xff\x05\x03\xdb\x86\xe2\x9b\x9c\xc6`q', r2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 344.515440][ T8370] overlayfs: failed to resolve './file0': -2 09:23:15 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000940)={@local, @empty, @val={@void}, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote, {[@timestamp_addr={0x44, 0xf}]}}}}}}, 0x0) 09:23:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:23:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x138}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 09:23:17 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000004c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000500)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0xfffffd54, 0x0}}], 0x345, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000013) 09:23:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:23:17 executing program 2: setrlimit(0x2, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e25908384") 09:23:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x9) [ 347.047412][ T8407] mmap: syz-executor.2 (8407): VmData 18501632 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 347.061903][ T8403] overlayfs: failed to resolve './file0': -2 09:23:17 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/80, 0x50}}], 0x40000000000021d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 09:23:17 executing program 0: [ 347.264020][ T8421] overlayfs: failed to resolve './file0': -2 09:23:17 executing program 1: 09:23:17 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:17 executing program 1: 09:23:20 executing program 5: 09:23:20 executing program 0: 09:23:20 executing program 1: 09:23:20 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:20 executing program 2: 09:23:20 executing program 4: 09:23:20 executing program 1: 09:23:20 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:20 executing program 2: 09:23:20 executing program 4: 09:23:20 executing program 0: 09:23:20 executing program 1: 09:23:20 executing program 5: 09:23:20 executing program 2: 09:23:20 executing program 4: 09:23:20 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:21 executing program 0: 09:23:21 executing program 2: 09:23:21 executing program 1: 09:23:21 executing program 5: 09:23:21 executing program 4: [ 350.737671][ T8465] overlayfs: failed to resolve './file1': -2 09:23:21 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:21 executing program 2: 09:23:21 executing program 0: 09:23:21 executing program 1: 09:23:21 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 09:23:21 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0x83000853) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0xa6) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="674466f9ff0000000000000000afcb50b30000006517a42ac4cb7a633a477bb34eaaa04ce19304000000000000006e2eac4023b754a3202f99f16d06589e03469637ffe2009efd65c31a38158736348cff757a9ca8fd6deaad0c8d8af6e8121dbd4a8e9fb36a6790e5bf9c31b43a66e24bb0bac2455fc4c3ad39091e6eadca412d6c3d0ab3cd47963734058d10e7244d817c90d6550d899936151a797695532087101817ef161cb388074144f106fb16689098efdd633b511d9e72a46c5222f81a2581"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 09:23:21 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, 0x0, &(0x7f0000000000)=0xfffffffffffffcfa) 09:23:21 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) epoll_create1(0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) syncfs(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000031c0)={@mcast2, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{&(0x7f0000000240)=@ipx={0x4, 0x7, 0x1000, "c44b0b25401a", 0x7}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000300)="2707872d3d6cb15fe4cff4fd11f0203824d001a85ab7fa5087e09bd862d8159a5dc68dc7352e424e7f42909a3cbb5a6a7b2954f56d69384583d5884378d1e4d68cbd5bc52901be0806fc0ce88bc2cd9a991a7add70d5c5ab14c486024a337199d993a6543e41e7bb77763dfd6de7b2e154a874f638fda4927d754d49ca9ffe7b559d145efe2eceaa0ffd93dba8bf170c92506970ad589cc2c0204813cb9fbee38d86f848d717086084a0b22513c364e92516b9e70dbca9a46446", 0xba}, {&(0x7f0000003480)="7d93d566ae86a38e464317da480facfd7fd4fc6b5fc072ca580e59ca02ea571263696e419f7194776da67c2d06bfcf7f6fe51e6ae55a1933006ad9d789c69623a6cb6f048a3c0ab77e778df050720c9b65cfdb3dc7e16fbb44bdd72426e91f22f3bfcf52c8ad25d311d947136bf14bdda4155fe09d687ef2f1884e873b407719033aa4cb86ba231d03e7a3a187a0c1702d6b17c5dac6f27e76b74c8e9b0700a68a5bc677f1ed7effa4ae699a60464f896f6a4c7f1b5246395dbfbaa9be291c56a5d489558b13ca1d", 0xc8}, {&(0x7f0000000500)="eea226010eb6e4360cd4cab999f6ad04c599da23be24008f959f27a015a5acc44266bc18fe21c88cd3e76366f9b5b529095845ad7f4c6b4a3445ba7f2ca7dfedbed8bc526a965303d69b9be60cc8b49e04f7f2599cff4a4baba6708b375268bf40a1f423e13806217d1f5c9f03e2dfc4819f05f681cd40f977bad97aefa0dbf16b9f4f8816dcbf910f7233a74f71a010d365ce699df9b06f3609f6dd1c34e4e0077699afce2ec9d4989b4c8c233f7c2bf93d64f545271fca9d077dd11156bf950e47b00e198b6d20e8255d2804e9ff50ed", 0xd1}, {0x0}, {&(0x7f00000006c0)="9bf960860f867579824ae9a8dc3da0859d74ebcd3da3f88275419ff242ddce59f399da1f1e3127236d0b6f94d799c1ac527a712161084086a2257f790b101c75aaf6da576accfb085ee710545698f6af01f753639da177ddc5c31f", 0x5b}, {&(0x7f00000007c0)="d5c9edf0dbf9d1865fa2b2f0834e038a1ed10f13842718da4e6fa70bc056a4c403b9ccbc06c1e4cd7f2f635c6a47648b33c389900d8ed679183b8d28e9970e929ed11178ce266db8b7150463d0141512bb121584ea798dc4a3752de521e13d771536f76dafdbcce086154ad86537a978b12cde8d4252ce31636ed368434b2127d0a402816a2fe497a2e7385f4c17e4b5a6931bd0efec8809148cbd050c420a50272c", 0xa2}, {&(0x7f0000000880)="ee922dc1dd431cc80aee632d6087aaa429ea77a0be32e6ddf9c9e2c797c623be1b2bd0c4274936cfd85759eaf973fc9b033b", 0x32}, {&(0x7f0000000900)="f7fd0bdb126edcb2a6e4c43dc7b54171f0fcbe0063f425a315e9d257f74b1815fc507b6aa8e4b698f6a3bc5935dea945ab4b3ef090730e817fdff72107c4f4a94f5349d1000000000000000072393dcb2d05e95398e9dd385f169663ed15d622437a0688a73ea46aeee649c5f070440783aeba96ef8065b5991cd338f4140849", 0x80}], 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], 0x10ee}}, {{0x0, 0x0, &(0x7f0000001d40)=[{0x0}, {&(0x7f0000001c40)}], 0x2}}, {{&(0x7f0000003240)=@xdp={0x2c, 0x0, r1}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000032c0)}], 0x1}}], 0x3, 0x4014) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa122, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x400000000000) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x400}, 0x16, 0x2) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r2) 09:23:21 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 351.211056][ T8484] overlayfs: failed to resolve './file1': -2 09:23:21 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x10000018a, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a00)=[{{&(0x7f0000000540)=@isdn, 0x80, &(0x7f00000005c0)}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r4, &(0x7f00000017c0), 0x1a0, 0xf0ffff) creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000001) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 09:23:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000002f40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000880)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/96, 0xff2d}, {&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000140)=""/32, 0x20}, {&(0x7f0000000240)}], 0x4}}, {{&(0x7f0000000440)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000840)=""/35, 0x23}], 0x2, &(0x7f0000000640)=""/170, 0xaa}}], 0x5, 0x0, 0x0) 09:23:22 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:22 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) epoll_create1(0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) syncfs(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000031c0)={@mcast2, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{&(0x7f0000000240)=@ipx={0x4, 0x7, 0x1000, "c44b0b25401a", 0x7}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000300)="2707872d3d6cb15fe4cff4fd11f0203824d001a85ab7fa5087e09bd862d8159a5dc68dc7352e424e7f42909a3cbb5a6a7b2954f56d69384583d5884378d1e4d68cbd5bc52901be0806fc0ce88bc2cd9a991a7add70d5c5ab14c486024a337199d993a6543e41e7bb77763dfd6de7b2e154a874f638fda4927d754d49ca9ffe7b559d145efe2eceaa0ffd93dba8bf170c92506970ad589cc2c0204813cb9fbee38d86f848d717086084a0b22513c364e92516b9e70dbca9a46446", 0xba}, {&(0x7f0000003480)="7d93d566ae86a38e464317da480facfd7fd4fc6b5fc072ca580e59ca02ea571263696e419f7194776da67c2d06bfcf7f6fe51e6ae55a1933006ad9d789c69623a6cb6f048a3c0ab77e778df050720c9b65cfdb3dc7e16fbb44bdd72426e91f22f3bfcf52c8ad25d311d947136bf14bdda4155fe09d687ef2f1884e873b407719033aa4cb86ba231d03e7a3a187a0c1702d6b17c5dac6f27e76b74c8e9b0700a68a5bc677f1ed7effa4ae699a60464f896f6a4c7f1b5246395dbfbaa9be291c56a5d489558b13ca1d", 0xc8}, {&(0x7f0000000500)="eea226010eb6e4360cd4cab999f6ad04c599da23be24008f959f27a015a5acc44266bc18fe21c88cd3e76366f9b5b529095845ad7f4c6b4a3445ba7f2ca7dfedbed8bc526a965303d69b9be60cc8b49e04f7f2599cff4a4baba6708b375268bf40a1f423e13806217d1f5c9f03e2dfc4819f05f681cd40f977bad97aefa0dbf16b9f4f8816dcbf910f7233a74f71a010d365ce699df9b06f3609f6dd1c34e4e0077699afce2ec9d4989b4c8c233f7c2bf93d64f545271fca9d077dd11156bf950e47b00e198b6d20e8255d2804e9ff50ed", 0xd1}, {0x0}, {&(0x7f00000006c0)="9bf960860f867579824ae9a8dc3da0859d74ebcd3da3f88275419ff242ddce59f399da1f1e3127236d0b6f94d799c1ac527a712161084086a2257f790b101c75aaf6da576accfb085ee710545698f6af01f753639da177ddc5c31f", 0x5b}, {&(0x7f00000007c0)="d5c9edf0dbf9d1865fa2b2f0834e038a1ed10f13842718da4e6fa70bc056a4c403b9ccbc06c1e4cd7f2f635c6a47648b33c389900d8ed679183b8d28e9970e929ed11178ce266db8b7150463d0141512bb121584ea798dc4a3752de521e13d771536f76dafdbcce086154ad86537a978b12cde8d4252ce31636ed368434b2127d0a402816a2fe497a2e7385f4c17e4b5a6931bd0efec8809148cbd050c420a50272c", 0xa2}, {&(0x7f0000000880)="ee922dc1dd431cc80aee632d6087aaa429ea77a0be32e6ddf9c9e2c797c623be1b2bd0c4274936cfd85759eaf973fc9b033b", 0x32}, {&(0x7f0000000900)="f7fd0bdb126edcb2a6e4c43dc7b54171f0fcbe0063f425a315e9d257f74b1815fc507b6aa8e4b698f6a3bc5935dea945ab4b3ef090730e817fdff72107c4f4a94f5349d1000000000000000072393dcb2d05e95398e9dd385f169663ed15d622437a0688a73ea46aeee649c5f070440783aeba96ef8065b5991cd338f4140849", 0x80}], 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], 0x10ee}}, {{0x0, 0x0, &(0x7f0000001d40)=[{0x0}, {&(0x7f0000001c40)}], 0x2}}, {{&(0x7f0000003240)=@xdp={0x2c, 0x0, r1}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000032c0)}], 0x1}}], 0x3, 0x4014) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa122, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x400000000000) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x400}, 0x16, 0x2) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r2) 09:23:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000002f40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000880)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/96, 0xff2d}, {&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000140)=""/32, 0x20}, {&(0x7f0000000240)}], 0x4}}, {{&(0x7f0000000440)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000840)=""/35, 0x23}], 0x2, &(0x7f0000000640)=""/170, 0xaa}}], 0x5, 0x0, 0x0) 09:23:22 executing program 3: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) [ 351.810090][ T8518] overlayfs: failed to resolve './file1': -2 [ 352.107083][ T8531] overlayfs: failed to resolve './file1': -2 09:23:22 executing program 3: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:22 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000002f40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000880)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/96, 0xff2d}, {&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000140)=""/32, 0x20}, {&(0x7f0000000240)}], 0x4}}, {{&(0x7f0000000440)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000840)=""/35, 0x23}], 0x2, &(0x7f0000000640)=""/170, 0xaa}}], 0x5, 0x0, 0x0) 09:23:22 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:23:22 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:23:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) 09:23:22 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) [ 352.433581][ T8544] overlayfs: failed to resolve './file1': -2 09:23:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000003c0)) r2 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) dup3(r2, r1, 0x0) 09:23:22 executing program 5: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2}, 0xd8) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x3e8}, 0x0) r3 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000180)) r4 = accept4(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x80, 0x80000) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') r6 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r6, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r7 = accept4(r6, &(0x7f0000000340), &(0x7f00000003c0)=0x80, 0x80000) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r7, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r8, 0x600, 0x70bd28, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c890}, 0x80) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r8, 0x600, 0x70bd24, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xffffffff}]}, 0x24}}, 0x80) r9 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000000180)) accept4$packet(r9, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14, 0x0) r11 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r11, 0x29, 0x32, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r12}, 0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000780)={&(0x7f0000000000), 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x58, r5, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x19}}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1ff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfffffff7}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x200400c4) 09:23:23 executing program 3: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) [ 352.647168][ T8565] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:23:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xc616) 09:23:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000003c0)) r2 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) dup3(r2, r1, 0x0) 09:23:23 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) [ 352.789291][ T8575] overlayfs: failed to resolve './file1': -2 09:23:23 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:23:23 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:23 executing program 1: pipe(&(0x7f0000000140)) setrlimit(0x9, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000efffffff0405000600000000000a000000faffff0300000000000000000000006a6c434626591cef000000ebff01"], 0x39}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:23:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000240)=r3) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000000)={r3, 0x7fff, 0x84}) r4 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r4, 0xffffffffffffffad, &(0x7f0000000100)) 09:23:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xfae, 0x4) 09:23:23 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:23 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) epoll_create1(0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) rt_sigpending(0x0, 0x0) r0 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) syncfs(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000031c0)={@mcast2}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4014) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa122, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x400000000000) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x400}, 0x16, 0x2) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r1) 09:23:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/55, 0x37}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e00690) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 09:23:24 executing program 1: pipe(&(0x7f0000000140)) setrlimit(0x9, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000efffffff0405000600000000000a000000faffff0300000000000000000000006a6c434626591cef000000ebff01"], 0x39}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:23:24 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @dev}, {0x0, 0x0, 0x8}}}}}, 0x0) 09:23:24 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001140)=""/61, 0x3d}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e00690) shutdown(r1, 0x0) r3 = socket$inet(0x2, 0x10000001, 0x0) connect(r3, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) shutdown(r2, 0x0) [ 353.710474][ T8624] overlayfs: failed to resolve './file0': -2 09:23:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'trusted.overlay.impure\x00'}, {0x20, '#! '}]}, 0xfffffff2) dup3(r1, r0, 0x0) shutdown(r0, 0x0) 09:23:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/136, 0x88}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/140, 0x8c}, {0x0}, {0x0}], 0x3}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup2(r5, r5) recvfrom$unix(r6, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:23:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e00690) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 09:23:24 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 09:23:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/140, 0x8c}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup2(r5, r5) recvfrom$unix(r6, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) [ 354.009052][ T8655] overlayfs: failed to resolve './file0': -2 09:23:24 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r1, 0x40000003) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400080000004c) r2 = dup(r0) recvfrom$inet(r2, 0x0, 0x5298f83365f717e7, 0x0, 0x0, 0x800e00686) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r2, 0x0) 09:23:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/55, 0x37}, {&(0x7f0000000000)=""/17}, {&(0x7f0000000140)=""/94}, {&(0x7f00000000c0)=""/29}], 0x21}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e00690) shutdown(r1, 0x0) r3 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:23:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x11}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e00690) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 09:23:24 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) [ 354.262476][ T8672] overlayfs: failed to resolve './file0': -2 09:23:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/55, 0x37}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e00690) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 09:23:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/136, 0x88}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/140, 0x8c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup2(r5, r5) recvfrom$unix(r6, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:23:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettaction={0x30, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x6}]}, 0x30}}, 0x0) 09:23:25 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x20007, [{0x1, 0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 09:23:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 354.802314][ T8702] BPF: type_id=1 offset=0 size=2 [ 354.813065][ T8702] BPF: [ 354.822543][ T8702] BPF:Not a VAR kind member [ 354.839588][ T8702] BPF: [ 354.839588][ T8702] 09:23:25 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:25 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000041) 09:23:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r1, 0x0) 09:23:25 executing program 1: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070800092500090007000a2e6ab65e669db1a201369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc0002", 0x43) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 09:23:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @broadcast=[0x11], @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "988191", 0x8, 0x0, 0x0, @remote, @empty, {[@routing]}}}}}, 0x0) 09:23:25 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 09:23:25 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffe0}, {0x0, 0xffff}, {0xfff2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x10}]}}]}, 0x3c}}, 0x0) 09:23:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x2, 0x5, 0x84) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000007e00)={&(0x7f0000006c80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000006dc0), 0x0, &(0x7f0000006e00)=""/4096, 0x1000}, 0x1) r2 = socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x23, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x5, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x18, 0x1, &(0x7f00000001c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000600)='syzkaller\x00', 0x14, 0x0, 0x0, 0x41000, 0x0, [], r1, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000900)={0x2, 0xc, 0x101}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r3}, 0xe) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r6, r5, 0xd, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r6, r5, 0x8000000000d}, 0x10) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040)=r5, 0x4) openat$cgroup_ro(r4, &(0x7f0000000800)='memory.stat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000740)={0x3, &(0x7f0000000640)=[{0x0, 0x3, 0x5, 0x7}, {}, {0x7, 0x7, 0x0, 0x260}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400000) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) 09:23:25 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:23:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000003c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) socket$alg(0x26, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={0x0}}, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r3) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='0'], 0x1) 09:23:25 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:25 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:26 executing program 2: 09:23:26 executing program 0: 09:23:26 executing program 1: 09:23:26 executing program 5: 09:23:26 executing program 0: 09:23:26 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:26 executing program 2: [ 355.925685][ T8775] overlayfs: missing 'lowerdir' 09:23:26 executing program 2: 09:23:26 executing program 4: 09:23:26 executing program 0: 09:23:26 executing program 5: 09:23:26 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:26 executing program 1: 09:23:26 executing program 2: [ 356.315339][ T8788] overlayfs: missing 'lowerdir' 09:23:26 executing program 5: 09:23:26 executing program 0: 09:23:26 executing program 4: 09:23:26 executing program 2: 09:23:26 executing program 1: 09:23:26 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:27 executing program 5: 09:23:27 executing program 1: 09:23:27 executing program 2: 09:23:27 executing program 0: 09:23:27 executing program 4: [ 356.759290][ T8803] overlayfs: missing 'lowerdir' 09:23:27 executing program 1: 09:23:27 executing program 5: 09:23:27 executing program 0: 09:23:27 executing program 2: 09:23:27 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:27 executing program 4: 09:23:27 executing program 5: 09:23:27 executing program 1: [ 357.149154][ T8824] overlayfs: missing 'lowerdir' 09:23:27 executing program 0: 09:23:27 executing program 2: 09:23:27 executing program 4: 09:23:27 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:27 executing program 5: 09:23:27 executing program 0: 09:23:27 executing program 2: 09:23:27 executing program 1: [ 357.538834][ T8837] overlayfs: missing 'lowerdir' 09:23:28 executing program 4: 09:23:28 executing program 5: 09:23:28 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:28 executing program 0: 09:23:28 executing program 2: 09:23:28 executing program 1: 09:23:28 executing program 4: 09:23:28 executing program 5: 09:23:28 executing program 2: [ 357.972455][ T8858] overlayfs: missing 'lowerdir' 09:23:28 executing program 4: 09:23:28 executing program 0: 09:23:28 executing program 1: 09:23:28 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:28 executing program 5: 09:23:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e1}, 0x6e) 09:23:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1}, 0x0) 09:23:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) [ 358.328518][ T8873] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 09:23:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) [ 358.402218][ T8875] overlayfs: missing 'lowerdir' 09:23:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) [ 358.522086][ T8886] BPF:[2] meta_left:4 meta_needed:12 09:23:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x3]}, 0x5c) 09:23:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x108, 0x108, 0x0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {0x6020000}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) 09:23:29 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) [ 358.644058][ T8894] BPF:[1] INT (anon) 09:23:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000000040)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e4", 0x8}}, 0x0) [ 358.674644][ T8894] BPF:size=5 bits_offset=0 nr_bits=0 encoding=UNKN [ 358.710709][ T8894] BPF: [ 358.713703][ T8894] BPF:Unsupported encoding [ 358.745762][ T8894] BPF: [ 358.745762][ T8894] [ 358.818182][ T8904] overlayfs: missing 'lowerdir' 09:23:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f00000015c0)=""/4087, &(0x7f00000000c0)=0xff7) 09:23:29 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") read(r0, &(0x7f0000000100)=""/72, 0x48) [ 358.854889][ T8906] xt_limit: Overflow, try lower: 0/0 [ 358.872679][ T8907] vcan0: tx address claim with different name 09:23:29 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}]}, 0x58}}, 0x0) 09:23:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2, 0x0, 0x1, 0x5}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 09:23:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0xffffff1f, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d4004719cfff34bdfeff767d815ead738690b2224a9922dd0c52d600000000d9a57813477b6fc92af87b00000000001b2700"}}, 0x80}}, 0x0) 09:23:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:29 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0xb8, 0x0, 0x0, 0xb8, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'syzkaller0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, '\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2cd) [ 359.210531][ T8925] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 359.259621][ T8926] overlayfs: missing 'lowerdir' [ 359.261403][ T8928] BPF:[1] INT (anon) [ 359.295301][ T8928] BPF:size=5 bits_offset=0 nr_bits=0 encoding=(none) 09:23:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) [ 359.320365][ T8928] BPF: [ 359.329899][ T8928] BPF:vlen != 0 [ 359.347461][ T8928] BPF: [ 359.347461][ T8928] 09:23:29 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_batadv\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14140d}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:23:29 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x75, &(0x7f0000000100)={r3}, &(0x7f0000000080)=0x8) 09:23:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) [ 359.669473][ T8943] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 09:23:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) [ 359.724557][ T8943] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 09:23:30 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfffffd70) 09:23:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:30 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) [ 360.077832][ T8969] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 360.096331][ T8969] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 09:23:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x20000000) 09:23:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:30 executing program 1: socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:30 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:31 executing program 1: socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) [ 360.562938][ T8993] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 360.594594][ T8993] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 09:23:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x20000000) 09:23:31 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:31 executing program 1: socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) [ 361.018933][ T9018] overlayfs: unrecognized mount option "upper" or missing value 09:23:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:23:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:31 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:31 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:31 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) [ 361.374159][ T9042] overlayfs: unrecognized mount option "upper" or missing value 09:23:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, 0x0, 0x73, 0x0) 09:23:31 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:31 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:32 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:32 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) [ 361.708902][ T9062] overlayfs: unrecognized mount option "upper" or missing value 09:23:32 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:32 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, 0x0, 0x73, 0x0) 09:23:32 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:32 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) [ 362.048580][ T9082] overlayfs: workdir and upperdir must be separate subtrees 09:23:32 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:32 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fcntl$getflags(r0, 0x1) 09:23:32 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:32 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(0xffffffffffffffff, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:32 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 362.427664][ T9102] overlayfs: workdir and upperdir must be separate subtrees 09:23:33 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:33 executing program 2: epoll_create1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="ff0f0700b000feff020081008000f7ff07004f286bbe101777a3e44dcae8957c9c61fb9c4ae8394095d06210e956a21a1c8f44ff5c351a2f55e80a9b543609320673a8825db298f824c2453ca13c4c22dbdceb69201f75042a29bfedc9d2d7cce00d0c456696936537133cb2"], 0x16) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000480)=""/93, 0x5d}], 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) writev(0xffffffffffffffff, 0x0, 0x0) 09:23:33 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:33 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(0xffffffffffffffff, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) [ 362.881297][ T9132] overlayfs: workdir and upperdir must be separate subtrees 09:23:33 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(0xffffffffffffffff, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:33 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:33 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) [ 363.328250][ T9151] overlayfs: failed to resolve './fil': -2 09:23:34 executing program 2: epoll_create1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="ff0f0700b000feff020081008000f7ff07004f286bbe101777a3e44dcae8957c9c61fb9c4ae8394095d06210e956a21a1c8f44ff5c351a2f55e80a9b543609320673a8825db298f824c2453ca13c4c22dbdceb69201f75042a29bfedc9d2d7cce00d0c456696936537133cb2"], 0x16) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000480)=""/93, 0x5d}], 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) writev(0xffffffffffffffff, 0x0, 0x0) 09:23:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:34 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:34 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:34 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:34 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) [ 363.720015][ T9169] overlayfs: failed to resolve './fil': -2 09:23:34 executing program 4: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:34 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)) 09:23:34 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:34 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) [ 364.113458][ T9192] overlayfs: failed to resolve './fil': -2 09:23:34 executing program 2: epoll_create1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="ff0f0700b000feff020081008000f7ff07004f286bbe101777a3e44dcae8957c9c61fb9c4ae8394095d06210e956a21a1c8f44ff5c351a2f55e80a9b543609320673a8825db298f824c2453ca13c4c22dbdceb69201f75042a29bfedc9d2d7cce00d0c456696936537133cb2"], 0x16) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000480)=""/93, 0x5d}], 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000200)=0x4) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 09:23:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:34 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:34 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)) 09:23:34 executing program 4: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:34 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) [ 364.472435][ T9204] overlayfs: failed to resolve './file': -2 09:23:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:34 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:34 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)) 09:23:35 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:35 executing program 4: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:35 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) [ 364.938262][ T9224] overlayfs: failed to resolve './file': -2 09:23:35 executing program 2: epoll_create1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="ff0f0700b000feff020081008000f7ff07004f286bbe101777a3e44dcae8957c9c61fb9c4ae8394095d06210e956a21a1c8f44ff5c351a2f55e80a9b543609320673a8825db298f824c2453ca13c4c22dbdceb69201f75042a29bfedc9d2d7cce00d0c456696936537133cb2"], 0x16) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000480)=""/93, 0x5d}], 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000200)=0x4) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) 09:23:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:35 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:35 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) [ 365.246027][ T9236] overlayfs: failed to resolve './file': -2 09:23:35 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:35 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x11100000}, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 09:23:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:36 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:36 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:36 executing program 2: r0 = gettid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000080)) 09:23:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:37 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(0x0, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:37 executing program 2: 09:23:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:37 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(0x0, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:37 executing program 2: 09:23:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:37 executing program 2: 09:23:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:37 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(0x0, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:38 executing program 2: 09:23:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:38 executing program 2: 09:23:38 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:38 executing program 2: 09:23:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:38 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:38 executing program 2: 09:23:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:38 executing program 2: 09:23:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:39 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, 0x0) 09:23:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:39 executing program 2: 09:23:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:23:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:39 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x0) 09:23:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:23:39 executing program 2: 09:23:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:39 executing program 2: 09:23:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:23:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:39 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x0) 09:23:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:39 executing program 2: 09:23:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:40 executing program 2: 09:23:40 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x0) 09:23:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:40 executing program 2: 09:23:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x1, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x0, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:40 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540), 0x0, 0x0) 09:23:40 executing program 2: 09:23:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) 09:23:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x1, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x0, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:40 executing program 2: 09:23:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:40 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540), 0x0, 0x0) 09:23:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:41 executing program 2: 09:23:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x1, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x0, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:41 executing program 2: 09:23:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:41 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540), 0x0, 0x0) 09:23:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x0, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x23, &(0x7f0000000200), 0x8) 09:23:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000000c0)={@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, {0x0}, 0x0}, 0xa0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x373) 09:23:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x0, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:41 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{0x0}], 0x1, 0x0) 09:23:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000040)="3ae00b9ddb65837786461450e8237f1e737550ba1c1d251d8d6763d6e722643d880324317e4dbe54def759a2094be3", 0x2f}], 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x0, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:42 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:42 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{0x0}], 0x1, 0x0) 09:23:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) [ 371.977304][ T9597] kvm: emulating exchange as write 09:23:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:42 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x1, 0x0, [{0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000040)="3ae00b9ddb65837786461450e8237f1e737550ba1c1d251d8d6763d6e722643d880324317e4dbe54def759a2094be3", 0x2f}], 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:42 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{0x0}], 0x1, 0x0) 09:23:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:42 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x1, 0x0, [{0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x1, 0x0, [{0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:43 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)}], 0x1, 0x0) 09:23:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000040)="3ae00b9ddb65837786461450e8237f1e737550ba1c1d251d8d6763d6e722643d880324317e4dbe54def759a2094be3", 0x2f}], 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:43 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)}], 0x1, 0x0) 09:23:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf540000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf540000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:44 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)}], 0x1, 0x0) 09:23:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000040)="3ae00b9ddb65837786461450e8237f1e737550ba1c1d251d8d6763d6e722643d880324317e4dbe54def759a2094be3", 0x2f}], 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf540000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:44 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 09:23:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = socket(0x29, 0x80002, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) sendfile(r1, r0, 0x0, 0x6000000000000) 09:23:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:44 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)) 09:23:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(0xffffffffffffffff, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:45 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:45 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)) 09:23:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(0xffffffffffffffff, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000001c0)=""/142) timer_create(0x0, 0x0, 0x0) ioprio_set$pid(0x0, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) close(0xffffffffffffffff) 09:23:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(0xffffffffffffffff, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x14, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad3201000000000095000000000000000500000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:45 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)) 09:23:45 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, 0x0, 0x0, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x14, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad3201000000000095000000000000000500000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:45 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 09:23:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, 0x0, 0x0, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000001c0)=""/142) timer_create(0x0, 0x0, 0x0) ioprio_set$pid(0x0, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) close(0xffffffffffffffff) 09:23:46 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x14, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad3201000000000095000000000000000500000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 09:23:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) 09:23:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, 0x0, 0x0, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x0, 0xab, &(0x7f00000002c0)=""/171}, {0x0, 0x2d, &(0x7f0000000200)=""/45}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 09:23:46 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180), 0x0, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xe803) 09:23:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:46 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$tipc(r0, &(0x7f0000000340)=@name, &(0x7f0000000380)=0x10, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 09:23:46 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180), 0x0, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:47 executing program 3: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfd87) fallocate(r0, 0x0, 0x0, 0x2008) sync_file_range(r0, 0x0, 0x0, 0x2) 09:23:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:47 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180), 0x0, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:47 executing program 3: pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) accept4(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x0, 0x800) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@nl, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 09:23:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:47 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) [ 377.003435][ T9905] IPVS: ftp: loaded support on port[0] = 21 [ 377.167823][ T9906] IPVS: ftp: loaded support on port[0] = 21 [ 377.414605][ T7905] tipc: TX() has been purged, node left! 09:23:47 executing program 5: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) dup2(r1, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 09:23:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180), 0x0, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:47 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0xe60) 09:23:47 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r0, 0x0) 09:23:48 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0xe60) 09:23:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180), 0x0, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="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", 0x12e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:23:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:23:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:48 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0xe60) 09:23:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180), 0x0, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad3201000000000095000000000000000500000000000000950000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:48 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0xe60) 09:23:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!', 0x1, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad3201000000000095000000000000000500000000000000950000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000280), 0x10) close(r2) [ 379.284575][ T7905] tipc: TX() has been purged, node left! 09:23:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:23:51 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0xe60) 09:23:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!', 0x1, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x24, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad3201000000000095000000000000000500000000000000950000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000001000)={0x208, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TX_RATES={0x1f4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf4, 0x0, [@NL80211_TXRATE_HT={0x4d, 0x2, "227cb70f701511db49a3e1b739d625c1289f1bb3b7b6940a2f549349ba2ec171fc44420c47c3c396ef9034b48933ab241ebc7a75beb3b2b051a218c5659f7da1100f8a13430968535f"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "16a1df5f02496b466a1030dff9ee27a46b20a60cd7"}, @NL80211_TXRATE_HT={0x5, 0x2, "d7"}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "3b53215658e5e7c52f43f10cb47400d36ac743c02abf8fbc10ddfb837b"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "da"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "8e54be764e94e069639cef1b1c"}]}, @NL80211_BAND_5GHZ={0x20, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0xd0, 0x2, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, "228dbfffe3a9ce6ac5d4b6f205db543a75569df52235521626"}, @NL80211_TXRATE_HT={0x29, 0x2, "440033dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a985"}, @NL80211_TXRATE_HT={0xd, 0x2, "d2be113d3917ab3514"}, @NL80211_TXRATE_HT={0x49, 0x2, "448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f3685466e6cd7afaf49cd7892a282724939eea2a2fff59b08ef092c31bad4b6fc6fedda064e"}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, "c42a3d54aaa3e9e26c"}]}, @NL80211_BAND_2GHZ={0xc, 0x0, [@NL80211_TXRATE_GI={0x5}]}]}]}, 0x208}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 09:23:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!', 0x1, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:51 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0xe60) 09:23:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x24, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) [ 380.955314][ T9993] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 09:23:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:51 executing program 2: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) [ 381.106368][ T9993] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 381.124099][ T9993] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 381.190539][ T9993] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:23:51 executing program 3: 09:23:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) [ 381.242514][ T9993] EXT4-fs (loop5): journal inode is deleted 09:23:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x24, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:51 executing program 5: 09:23:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:51 executing program 3: 09:23:52 executing program 2: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x0, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:52 executing program 5: 09:23:52 executing program 3: 09:23:52 executing program 5: 09:23:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:52 executing program 3: 09:23:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x0, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x4008000, 0x0, 0x0) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:52 executing program 5: 09:23:52 executing program 2: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:23:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x0, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x4008000, 0x0, 0x0) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:52 executing program 3: 09:23:52 executing program 5: 09:23:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 09:23:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x4008000, 0x0, 0x0) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:53 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:53 executing program 5: 09:23:53 executing program 3: 09:23:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 09:23:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:53 executing program 5: 09:23:53 executing program 3: 09:23:53 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x15, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150300000fff070056060800020000006a0200000ee60000bf050000000000003d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000009500000000000000050000000000000095000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 09:23:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:53 executing program 3: 09:23:53 executing program 5: 09:23:53 executing program 1: 09:23:53 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:53 executing program 3: 09:23:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r1, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:53 executing program 1: 09:23:53 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:53 executing program 3: 09:23:54 executing program 5: 09:23:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:54 executing program 1: 09:23:54 executing program 3: 09:23:54 executing program 5: 09:23:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:54 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:54 executing program 1: 09:23:54 executing program 3: 09:23:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 09:23:54 executing program 5: 09:23:54 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:23:54 executing program 1: 09:23:54 executing program 3: 09:23:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 09:23:54 executing program 5: 09:23:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:23:54 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0xe60) 09:23:54 executing program 3: 09:23:54 executing program 1: 09:23:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 09:23:55 executing program 5: 09:23:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:23:55 executing program 3: 09:23:55 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0xe60) 09:23:55 executing program 1: 09:23:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 09:23:55 executing program 5: 09:23:55 executing program 3: 09:23:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)='!\x00', 0x2, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:23:55 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0xe60) 09:23:55 executing program 1: 09:23:55 executing program 4: 09:23:55 executing program 3: 09:23:55 executing program 5: 09:23:55 executing program 0: 09:23:55 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:55 executing program 4: 09:23:55 executing program 1: 09:23:55 executing program 3: 09:23:55 executing program 0: 09:23:56 executing program 5: 09:23:56 executing program 4: 09:23:56 executing program 1: 09:23:56 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:56 executing program 3: 09:23:56 executing program 0: 09:23:56 executing program 5: 09:23:56 executing program 4: 09:23:56 executing program 1: 09:23:56 executing program 3: 09:23:56 executing program 5: 09:23:56 executing program 0: 09:23:56 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe60) 09:23:56 executing program 1: 09:23:56 executing program 4: 09:23:56 executing program 3: 09:23:56 executing program 5: 09:23:56 executing program 0: 09:23:56 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0xe60) 09:23:56 executing program 1: 09:23:56 executing program 4: 09:23:56 executing program 5: 09:23:57 executing program 3: 09:23:57 executing program 1: 09:23:57 executing program 0: 09:23:57 executing program 5: 09:23:57 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0xe60) 09:23:57 executing program 3: 09:23:57 executing program 4: 09:23:57 executing program 5: 09:23:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 09:23:57 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 09:23:57 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x10, 0x0) 09:23:57 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e24, @dev}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x4) 09:23:57 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='/dev/zero\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TCSETSW2(r2, 0x402c542c, 0x0) 09:23:57 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0xe60) 09:23:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, &(0x7f0000001100)) 09:23:57 executing program 3: r0 = msgget$private(0x0, 0x5e7) msgsnd(r0, &(0x7f00000002c0)={0x1, "30ca01db1fd12a8930b7"}, 0x12, 0x0) 09:23:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 09:23:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/180, 0xb4}], 0x1) socket$inet6_sctp(0x1c, 0x3, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getresgid(0x0, 0x0, &(0x7f0000000440)) getgid() getresgid(0x0, &(0x7f0000000400), &(0x7f0000000440)) r1 = socket$inet6(0x1c, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() 09:23:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), 0x40}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000325c0)=[{&(0x7f0000000000)=""/16, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet(0x2, 0x10000001, 0x0) connect(r5, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:23:58 executing program 3: r0 = socket$inet6(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:23:58 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$notify(r1, 0x0, 0x0) 09:23:58 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) 09:23:58 executing program 0: 09:23:58 executing program 3: 09:23:58 executing program 1: r0 = socket$inet6(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 09:23:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), 0x40}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000195c0)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0, 0x3e}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet(0x2, 0x10000001, 0x0) connect(r5, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:23:58 executing program 5: shutdown(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:23:58 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) 09:23:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), 0x40}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000195c0)=""/102400, 0x19000}, {0x0}, {0x0}], 0x3}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet(0x2, 0x10000001, 0x0) connect(r5, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:23:58 executing program 5: 09:23:58 executing program 1: 09:23:58 executing program 4: 09:23:58 executing program 0: 09:23:58 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) 09:23:58 executing program 3: 09:23:59 executing program 5: 09:23:59 executing program 1: 09:23:59 executing program 0: 09:23:59 executing program 4: 09:23:59 executing program 3: 09:23:59 executing program 1: 09:23:59 executing program 2: 09:23:59 executing program 4: 09:23:59 executing program 5: 09:23:59 executing program 0: 09:23:59 executing program 3: 09:23:59 executing program 1: 09:23:59 executing program 5: 09:23:59 executing program 2: 09:23:59 executing program 0: 09:23:59 executing program 4: 09:23:59 executing program 1: 09:23:59 executing program 3: 09:23:59 executing program 5: 09:23:59 executing program 0: 09:23:59 executing program 2: 09:23:59 executing program 3: 09:24:00 executing program 1: 09:24:00 executing program 4: 09:24:00 executing program 2: 09:24:00 executing program 5: 09:24:00 executing program 0: 09:24:00 executing program 3: 09:24:00 executing program 1: 09:24:00 executing program 4: 09:24:00 executing program 2: 09:24:00 executing program 0: 09:24:00 executing program 5: 09:24:00 executing program 3: 09:24:00 executing program 4: 09:24:00 executing program 1: 09:24:00 executing program 2: 09:24:00 executing program 5: 09:24:00 executing program 0: 09:24:00 executing program 1: 09:24:00 executing program 4: 09:24:00 executing program 3: 09:24:00 executing program 2: 09:24:00 executing program 5: 09:24:01 executing program 0: 09:24:01 executing program 1: 09:24:01 executing program 3: 09:24:01 executing program 2: 09:24:01 executing program 4: 09:24:01 executing program 5: 09:24:01 executing program 1: 09:24:01 executing program 0: 09:24:01 executing program 2: 09:24:01 executing program 3: 09:24:01 executing program 4: 09:24:01 executing program 5: 09:24:01 executing program 1: 09:24:01 executing program 0: 09:24:01 executing program 2: 09:24:01 executing program 3: 09:24:01 executing program 4: 09:24:01 executing program 5: 09:24:01 executing program 1: 09:24:01 executing program 0: 09:24:01 executing program 2: 09:24:01 executing program 3: 09:24:02 executing program 5: 09:24:02 executing program 4: 09:24:02 executing program 1: 09:24:02 executing program 0: 09:24:02 executing program 3: 09:24:02 executing program 2: 09:24:02 executing program 5: 09:24:02 executing program 1: 09:24:02 executing program 4: 09:24:02 executing program 0: 09:24:02 executing program 3: 09:24:02 executing program 1: 09:24:02 executing program 5: 09:24:02 executing program 2: 09:24:02 executing program 4: 09:24:02 executing program 2: 09:24:02 executing program 1: 09:24:02 executing program 3: 09:24:02 executing program 0: 09:24:02 executing program 5: 09:24:02 executing program 0: 09:24:03 executing program 1: 09:24:03 executing program 3: 09:24:03 executing program 4: 09:24:03 executing program 2: 09:24:03 executing program 5: 09:24:03 executing program 0: 09:24:03 executing program 3: 09:24:03 executing program 4: 09:24:03 executing program 1: 09:24:03 executing program 2: 09:24:03 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 09:24:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000000c0), 0x41395529) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{&(0x7f0000000300)=@tipc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/157, 0x9d}, {0x0}, {0x0}, {&(0x7f0000000640)=""/174, 0xae}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/30, 0x1e}, {&(0x7f00000007c0)=""/198, 0xc6}], 0x7, &(0x7f0000000940)=""/176, 0xb0}, 0x3}, {{&(0x7f0000000a00)=@caif, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a80)=""/67, 0x43}], 0x1, &(0x7f0000000c40)=""/157, 0x9d}, 0x4}, {{&(0x7f0000000d80)=@nfc_llcp, 0x80, &(0x7f0000001140)=[{&(0x7f0000000e00)=""/65, 0x41}, {&(0x7f0000000e80)=""/106, 0x6a}, {&(0x7f0000000f00)=""/17, 0x11}, {0x0}, {0x0}, {&(0x7f0000001080)=""/191, 0xbf}], 0x6, &(0x7f00000011c0)=""/180, 0xb4}, 0x7}, {{&(0x7f0000001280)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000001740)=[{0x0}, {&(0x7f0000002d80)=""/153, 0x99}, {&(0x7f0000001400)=""/66, 0x42}, {&(0x7f0000001480)=""/82, 0x52}, {&(0x7f0000001500)=""/117, 0x75}, {&(0x7f0000001640)=""/43, 0x2b}, {&(0x7f0000001680)=""/148, 0x94}], 0x7, &(0x7f00000017c0)=""/121, 0x79}, 0x900f}, {{&(0x7f0000001840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x6}], 0x5, 0x10022, 0x0) getpeername$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x800000) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x2008001) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) r7 = accept4$alg(r6, 0x0, 0x0, 0x800) sendmmsg$alg(r7, &(0x7f0000002c40), 0x299, 0x0) r8 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f00000003c0)={0x4, 0x2, 0x1}) write$binfmt_script(r8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x21a) write$FUSE_POLL(r8, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x3a3f}}, 0x18) socket$alg(0x26, 0x5, 0x0) 09:24:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/155, 0x9b}], 0x1) 09:24:03 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 09:24:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) pipe(&(0x7f0000000040)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xffffffffffffff19) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:24:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) read$rfkill(r2, &(0x7f0000000080), 0xfd87) 09:24:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000000c0), 0x41395529) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{&(0x7f0000000300)=@tipc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/157, 0x9d}, {0x0}, {&(0x7f00000005c0)=""/108, 0x6c}, {&(0x7f0000000640)=""/174, 0xae}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/30, 0x1e}, {&(0x7f00000007c0)=""/198, 0xc6}], 0x7, &(0x7f0000000940)=""/176, 0xb0}, 0x3}, {{&(0x7f0000000a00)=@caif, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a80)=""/67, 0x43}, {&(0x7f0000000b00)=""/214, 0xd6}], 0x2, &(0x7f0000000c40)=""/157, 0x9d}, 0x4}, {{&(0x7f0000000d80)=@nfc_llcp, 0x80, &(0x7f0000001140)=[{&(0x7f0000000e00)=""/65, 0x41}, {&(0x7f0000000e80)=""/106, 0x6a}, {&(0x7f0000000f00)=""/17, 0x11}, {0x0}, {0x0}, {&(0x7f0000001080)=""/191, 0xbf}], 0x6, &(0x7f00000011c0)=""/180, 0xb4}, 0x7}, {{&(0x7f0000001280)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000001740)=[{0x0}, {&(0x7f0000002d80)=""/153, 0x99}, {&(0x7f0000001400)=""/66, 0x42}, {&(0x7f0000001480)=""/82, 0x52}, {&(0x7f0000001500)=""/117, 0x75}, {&(0x7f0000001640)=""/43, 0x2b}, {&(0x7f0000001680)=""/148, 0x94}], 0x7, &(0x7f00000017c0)=""/121, 0x79}, 0x900f}, {{&(0x7f0000001840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x6}], 0x5, 0x10022, 0x0) getpeername$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x800000) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000002c0)=0x1, &(0x7f0000000380)=0x4) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x2008001) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, 0x0, 0x0) r8 = accept4$alg(r7, 0x0, 0x0, 0x800) sendmmsg$alg(r8, &(0x7f0000002c40), 0x299, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$IOC_PR_REGISTER(r6, 0x401870c8, &(0x7f00000003c0)={0x4, 0x2, 0x1}) write$binfmt_script(r9, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x21a) write$FUSE_POLL(r9, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x3a3f}}, 0x18) socket$alg(0x26, 0x5, 0x0) 09:24:03 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file2\x00', 0x4) [ 393.350233][T10632] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 393.392573][T10632] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:03 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) [ 393.529541][T10643] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 393.592211][T10643] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:04 executing program 1: getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) open(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 09:24:04 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f0000001800)=""/4096, 0x1000) 09:24:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000000c0), 0x41395529) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{&(0x7f0000000300)=@tipc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/157, 0x9d}, {0x0}, {&(0x7f00000005c0)=""/108, 0x6c}, {&(0x7f0000000640)=""/174, 0xae}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/30, 0x1e}, {&(0x7f00000007c0)=""/198, 0xc6}], 0x7, &(0x7f0000000940)=""/176, 0xb0}, 0x3}, {{&(0x7f0000000a00)=@caif, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a80)=""/67, 0x43}, {&(0x7f0000000b00)=""/214, 0xd6}], 0x2, &(0x7f0000000c40)=""/157, 0x9d}, 0x4}, {{&(0x7f0000000d80)=@nfc_llcp, 0x80, &(0x7f0000001140)=[{&(0x7f0000000e00)=""/65, 0x41}, {&(0x7f0000000e80)=""/106, 0x6a}, {&(0x7f0000000f00)=""/17, 0x11}, {&(0x7f0000000f40)=""/248, 0xf8}, {0x0}, {&(0x7f0000001080)=""/191, 0xbf}], 0x6, &(0x7f00000011c0)=""/180, 0xb4}, 0x7}, {{&(0x7f0000001280)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000001740)=[{0x0}, {&(0x7f0000002d80)=""/153, 0x99}, {&(0x7f0000001400)=""/66, 0x42}, {&(0x7f0000001480)=""/82, 0x52}, {&(0x7f0000001500)=""/117, 0x75}, {&(0x7f0000001640)=""/43, 0x2b}, {&(0x7f0000001680)=""/148, 0x94}], 0x7, &(0x7f00000017c0)=""/121, 0x79}, 0x900f}, {{&(0x7f0000001840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x6}], 0x5, 0x10022, 0x0) getpeername$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) preadv(0xffffffffffffffff, 0x0, 0x0, 0x800000) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000002c0)=0x1, &(0x7f0000000380)=0x4) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x2008001) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, 0x0, 0x0) r8 = accept4$alg(r7, 0x0, 0x0, 0x800) sendmmsg$alg(r8, &(0x7f0000002c40), 0x299, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$IOC_PR_REGISTER(r6, 0x401870c8, &(0x7f00000003c0)={0x4, 0x2, 0x1}) close(r9) write$FUSE_POLL(r9, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x3a3f}}, 0x18) socket$alg(0x26, 0x5, 0x0) 09:24:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') 09:24:04 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 09:24:04 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="0205cafa0a0000000000000000000000030006000000000002000000e00000010000000000000000020001000000000000001e0000000000030005000000000002000000000000000000000000000000bbfd035ebca82c88e95fbc24f04bf880470782947fb4347c38e6d4caa46e974681a48dc985d043d581a836d82823795350b8003b72e4"], 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 09:24:04 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x24e8a) 09:24:04 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='eth1\x00', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0x737ae4d2) fcntl$addseals(r0, 0x409, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 394.051539][ T26] audit: type=1804 audit(1580030644.473:38): pid=10681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir057628897/syzkaller.y80a8S/137/bus" dev="sda1" ino=16857 res=1 09:24:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 09:24:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @dev, 0xa}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@mark={{0x14}}], 0x18}, 0x0) 09:24:04 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 09:24:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000000c0), 0x41395529) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getpeername$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x800000) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000002c0)=0x1, &(0x7f0000000380)=0x4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept4$alg(r5, 0x0, 0x0, 0x800) sendmmsg$alg(r6, &(0x7f0000002c40), 0x299, 0x0) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f00000003c0)={0x4, 0x2, 0x1}) close(r7) write$FUSE_POLL(r7, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x3a3f}}, 0x18) socket$alg(0x26, 0x5, 0x0) 09:24:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_l2cap(r0, &(0x7f0000000200), 0xe) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x7, 0x0, &(0x7f00000002c0)) 09:24:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0xe, 0x0, &(0x7f00000000c0)) [ 394.609088][T10722] sock: process `syz-executor.4' is using obsolete getsockopt SO_BSDCOMPAT 09:24:05 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='eth1\x00', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0x737ae4d2) fcntl$addseals(r0, 0x409, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:24:05 executing program 0: pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 09:24:05 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f00000001c0)={{0x2, 0x0, @descriptor="720053633545458a"}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r5, &(0x7f0000000140)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r5, &(0x7f0000000c80), 0x400000000000345, 0x0) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000000)) accept4$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14, 0x80000) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x82) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, r4, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x1f}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x13}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x32}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2aab, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0x1}}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x24000010) memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) 09:24:05 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) lseek(r0, 0x0, 0x0) 09:24:05 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='eth1\x00', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0x737ae4d2) fcntl$addseals(r0, 0x409, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:24:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 09:24:05 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='eth1\x00', 0x0) fcntl$addseals(r0, 0x409, 0x10) 09:24:05 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:24:05 executing program 0: getpid() sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) sched_setattr(0x0, 0x0, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) mkdir(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) open(0x0, 0x0, 0x3) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 09:24:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{&(0x7f0000000300)=@tipc, 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000640)=""/174, 0xae}, {&(0x7f0000000780)=""/30, 0x1e}], 0x4, &(0x7f0000000940)=""/176, 0xb0}, 0x3}, {{&(0x7f0000001280)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f00000017c0)=""/121, 0x79}}], 0x2, 0x10022, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) preadv(0xffffffffffffffff, 0x0, 0x0, 0x800000) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000002c0)=0x1, &(0x7f0000000380)=0x4) creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002c40), 0x299, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, 0x0) write$binfmt_script(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0) close(r4) write$FUSE_POLL(r4, &(0x7f00000000c0)={0x18, 0x0, 0x8}, 0x18) 09:24:05 executing program 0: getpid() sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) sched_setattr(0x0, 0x0, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) mkdir(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) open(0x0, 0x0, 0x3) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 09:24:06 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) lseek(r0, 0x0, 0x3) 09:24:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000040)) 09:24:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RSETATTR(r1, &(0x7f0000000380)={0x7}, 0x7) 09:24:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f00000001c0)={{0x2, 0x0, @descriptor="720053633545458a"}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r5, &(0x7f0000000140)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r5, &(0x7f0000000c80), 0x400000000000345, 0x0) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000000)) accept4$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14, 0x80000) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x82) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, r4, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x1f}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x13}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x32}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2aab, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0x1}}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x24000010) memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) 09:24:06 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) 09:24:06 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) recvmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x38, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000100)="240000002100255107000165ff00fc020a0066c400000000", 0x18) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffc7b) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000003c0)={'sit0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0xffffffff, 0x0, 0x0, 0x0, r6, 0x0, [], r8}, 0x3c) 09:24:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:24:06 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) fcntl$getflags(r2, 0x3) [ 395.898903][ T26] audit: type=1804 audit(1580030646.323:39): pid=10790 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir057628897/syzkaller.y80a8S/139/file0/file0" dev="loop2" ino=24 res=1 [ 395.924578][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 395.930438][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:24:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, 0x0, 0x0) 09:24:06 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) 09:24:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capget(&(0x7f0000000180)={0x20071026}, 0x0) [ 396.144570][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.150480][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 396.224607][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 396.230499][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 396.308793][T10822] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 09:24:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x0) 09:24:06 executing program 2: 09:24:06 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/71, 0x47}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000040)={0x2, 0x9, 0x6, 0x0, 0x0, 0x6c, 0x3f}, 0xc) [ 396.624583][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.630406][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:24:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) prctl$PR_GET_FP_MODE(0x2e) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r1, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r1, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 09:24:07 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:07 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40081, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x4) keyctl$set_reqkey_keyring(0xe, 0x7) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x6) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:24:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c030655436a0e412f29cc522bbfa5fd5afdce22ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 09:24:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/71, 0x47}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000040)={0x2, 0x9, 0x6, 0x0, 0x0, 0x6c, 0x3f}, 0xc) 09:24:07 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r1, 0x0, 0x5, &(0x7f0000000100)='/dev/uinput\x00', 0xffffffffffffffff}, 0x30) [ 397.028140][T10850] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 397.096693][T10857] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 397.128874][T10860] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:24:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="9000000010003b2407e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) [ 397.151201][T10860] team0: Port device veth3 added 09:24:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c030655436a0e412f29cc522bbfa5fd5afdce22ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 09:24:07 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40081, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x4) keyctl$set_reqkey_keyring(0xe, 0x7) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x6) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 397.274078][T10866] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 397.301651][T10866] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 397.324197][T10866] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 397.394867][T10869] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 397.401534][T10873] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 397.411663][T10872] team0: Port device veth5 added 09:24:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c030655436a0e412f29cc522bbfa5fd5afdce22ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 09:24:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000480)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:24:08 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000300), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$can_raw(r0, &(0x7f0000000300)={0x1d, r1}, 0x10) [ 397.544611][T10878] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 397.580942][T10878] team0: Port device veth7 added 09:24:08 executing program 1: 09:24:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x101}, 0x14}}, 0x0) 09:24:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x8000, 0x4) bind$can_raw(r0, &(0x7f0000000300), 0x10) 09:24:08 executing program 2: 09:24:08 executing program 3: 09:24:08 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:08 executing program 2: 09:24:08 executing program 3: 09:24:08 executing program 0: 09:24:08 executing program 4: 09:24:08 executing program 0: 09:24:08 executing program 1: 09:24:08 executing program 3: 09:24:08 executing program 2: 09:24:08 executing program 4: 09:24:08 executing program 0: 09:24:08 executing program 1: 09:24:09 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:09 executing program 3: 09:24:09 executing program 0: 09:24:09 executing program 2: 09:24:09 executing program 4: 09:24:09 executing program 1: 09:24:09 executing program 4: 09:24:09 executing program 3: 09:24:09 executing program 1: 09:24:09 executing program 0: 09:24:09 executing program 2: 09:24:09 executing program 4: 09:24:10 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:10 executing program 2: 09:24:10 executing program 3: 09:24:10 executing program 1: 09:24:10 executing program 0: 09:24:10 executing program 4: 09:24:10 executing program 4: 09:24:10 executing program 2: 09:24:10 executing program 1: 09:24:10 executing program 3: 09:24:10 executing program 0: 09:24:10 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:10 executing program 2: 09:24:10 executing program 3: 09:24:10 executing program 1: 09:24:10 executing program 0: 09:24:10 executing program 4: 09:24:10 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:10 executing program 0: 09:24:10 executing program 1: 09:24:10 executing program 2: 09:24:10 executing program 4: 09:24:10 executing program 3: 09:24:10 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:10 executing program 1: 09:24:11 executing program 0: 09:24:11 executing program 2: 09:24:11 executing program 3: 09:24:11 executing program 4: 09:24:11 executing program 1: 09:24:11 executing program 0: 09:24:11 executing program 2: 09:24:11 executing program 4: 09:24:11 executing program 3: 09:24:11 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:11 executing program 1: 09:24:11 executing program 0: 09:24:11 executing program 4: 09:24:11 executing program 3: 09:24:11 executing program 2: 09:24:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000100008500000000002000000100000028080000000045a8647ee2f1d2f985846bd486237fe84babf3ae3fa105151f089cd13a8a760e52005b44aeb07dbef9402a65734f995c57780d549a4e73af222699aa64dc60d407c75f81889905de01cff2d1a2821a3262c91ee4f899d12b46740149c7aaf3a5902a0d139d277e9c5ee190d72330303e57831adfa4c47dfa5fd9fcd41cd9b330284635fbc71856122d29f3f8a86183cd01cf54bf2a73340853419244f2a35eca60e6a2bbf53b24b2bb5c71689ba9"], &(0x7f0000000240)=""/191, 0x32, 0xbf, 0x8}, 0x20) 09:24:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/13) 09:24:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x1}, 0x20) 09:24:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0xd, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x35, 0x8e, 0x1}, 0x20) 09:24:11 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:11 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffeffff, 0x0, 0x0, "69cb36b90bbb122ace8658cbe1a4b99f80aa55"}) [ 401.479939][T11032] BPF: (invalid-name-offset) type_id=1 bitfield_size=0 bits_offset=2088 09:24:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x7, 0x5, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:24:12 executing program 3: lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) 09:24:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x1}, 0x20) [ 401.527511][T11032] BPF: [ 401.544582][T11032] BPF:Invalid member name_offset:8192 [ 401.549983][T11032] BPF: [ 401.549983][T11032] 09:24:12 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 401.655588][T11045] BPF: (invalid-name-offset) type_id=1 bitfield_size=0 bits_offset=2088 [ 401.709483][T11045] BPF: 09:24:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x84}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x200080c4) [ 401.731969][T11045] BPF:Invalid member name_offset:8192 [ 401.768979][T11045] BPF: [ 401.768979][T11045] 09:24:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f00000000c0)) 09:24:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/210) 09:24:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)={0x50, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}]}]}, 0x50}}, 0x0) 09:24:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@fwd={0x7, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/236, 0x2d, 0xec, 0x8}, 0x20) 09:24:12 executing program 5: socket$inet6(0xa, 0x2, 0x0) rmdir(0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x500, 0x0, 0x3, 0x3, 0xc}, 0x20) 09:24:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f00000000c0)) [ 402.154717][T11075] BPF:[1] FUNC _ 09:24:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)={0x50, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}]}]}, 0x50}}, 0x0) 09:24:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000340)=""/265, 0x2a, 0x109, 0x8}, 0x20) [ 402.196804][T11075] BPF:type_id=0 [ 402.213758][T11075] BPF: [ 402.227866][T11075] BPF:Invalid type_id [ 402.270341][T11075] BPF: [ 402.270341][T11075] [ 402.294216][T11075] BPF:[1] FUNC _ [ 402.308189][T11075] BPF:type_id=0 [ 402.319465][T11075] BPF: [ 402.330881][T11075] BPF:Invalid type_id [ 402.339295][T11086] BPF:[1] INT (anon) 09:24:12 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket(0x100000000011, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000e40)='net/snmp6\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 402.348446][T11075] BPF: [ 402.348446][T11075] [ 402.361193][T11086] BPF: [ 402.371764][T11086] BPF:Invalid int_data:10000000 [ 402.382306][T11086] BPF: [ 402.382306][T11086] 09:24:12 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 402.395320][T11086] BPF:[1] INT (anon) [ 402.403676][T11086] BPF: [ 402.428569][T11086] BPF:Invalid int_data:10000000 [ 402.444147][T11086] BPF: [ 402.444147][T11086] 09:24:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c) 09:24:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0xe22, 0x0, @mcast1, 0x4}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 09:24:12 executing program 3: add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="92", 0x1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$invalidate(0x15, r1) 09:24:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000340)=""/265, 0x2a, 0x109, 0x8}, 0x20) 09:24:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x50}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) [ 402.719813][T11108] BPF:[1] INT (anon) [ 402.735154][T11108] BPF:size=0 bits_offset=0 nr_bits=0 encoding=SIGNED 09:24:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/236, 0x1a, 0xec, 0x8}, 0x20) 09:24:13 executing program 3: add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="92", 0x1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$invalidate(0x15, r1) [ 402.799243][T11108] BPF: [ 402.802050][T11108] BPF:vlen != 0 09:24:13 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 402.865698][T11108] BPF: [ 402.865698][T11108] 09:24:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x50}], {0x95, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 402.913338][T11108] BPF:[1] INT (anon) [ 402.924900][T11118] BPF:Unsupported flags [ 402.939993][T11108] BPF:size=0 bits_offset=0 nr_bits=0 encoding=SIGNED [ 402.984576][T11118] BPF:Unsupported flags 09:24:13 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4, 0x4, 0x4, 0x210, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) [ 403.009534][T11108] BPF: [ 403.036775][T11108] BPF:vlen != 0 [ 403.065652][T11108] BPF: [ 403.065652][T11108] 09:24:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80000000000004) r3 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x3, 0x1}, 0x20) dup2(r2, r3) 09:24:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000080)=""/236, 0x2a, 0xec, 0x8}, 0x20) 09:24:13 executing program 1: socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1, 0x6) io_submit(0x0, 0x5, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000000180)="cad8ff5ed8286ff9b4ff8e41d45d0c29027483896c49827a4a48b801aebcab6375f4fc885ff5b2b3f8bb022b01fcc919845f964f97f49a4d8efe8d856d2f4aead24f9d8ee8ac7a30416c8696f8b230f426fd6f5eeb76d2272b69c4d0b2976dc61e67cc706b2695d5518a018843f591da7adcc07c0b12de736ec413f090aae1adbd614ee84ec0d9e3f99441a5a59f29d6316f64682ae688404c4caa49e8b522318c9cdb65b3d61c50f46fd1d8f0e8113d37c6a0f83ea23915a09da9a2734d217e7f5cc5718a17c603ceca0011cdb930", 0xcf, 0xfffffffffffffff7, 0x0, 0x0, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3f, 0xffffffffffffffff, &(0x7f00000002c0)="afb260af0665e7ff7a5c96e67b3f73d3d59784e2bf9c3667666f3906fdb193285ab56a86cf720c8acf2c004744a69259edb5404a", 0x34, 0x11f, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f0000000340)="5bc0d2", 0x3, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x2, r3}, 0x0]) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x391183, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) r8 = dup(0xffffffffffffffff) sendfile(r8, 0xffffffffffffffff, 0x0, 0x8000fffffffe) io_submit(0x0, 0x2, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r4, &(0x7f00000001c0)="69287e20999b5ab68bbefcc4a18e09cf30bf87f94392a98344fe2db02da7f4db", 0x20, 0x80000001, 0x0, 0x1, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f00000006c0)="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", 0xfc, 0x1f, 0x0, 0x1, r8}]) r9 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$unix(r10, &(0x7f0000002680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40046602, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r9, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 09:24:13 executing program 0: socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1, 0x6) io_submit(0x0, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x391183, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) r7 = dup(0xffffffffffffffff) sendfile(r7, 0xffffffffffffffff, 0x0, 0x8000fffffffe) io_submit(0x0, 0x2, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r3, &(0x7f00000001c0)="69287e20999b5ab68bbefcc4a18e09cf30bf87f94392a98344fe2db02da7f4db", 0x20, 0x80000001, 0x0, 0x1, r4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f00000006c0)="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", 0xfc, 0x1f, 0x0, 0x1, r7}]) r8 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$unix(r9, &(0x7f0000002680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40046602, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 09:24:13 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9", 0x1c}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="220000002100070777d000000900070102000009", 0x14) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x3fa0996ed73daa6f, 0x0) 09:24:13 executing program 5: r0 = socket(0x0, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 403.329559][T11143] BPF:[1] VAR (anon) [ 403.373507][T11143] BPF:type_id=0 linkage=0 [ 403.391655][T11143] BPF: [ 403.406942][T11143] BPF:Invalid name 09:24:13 executing program 4: lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) [ 403.425220][T11143] BPF: [ 403.425220][T11143] [ 403.440072][T11155] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 403.455426][T11157] BPF:[1] VAR (anon) [ 403.474840][T11157] BPF:type_id=0 linkage=0 [ 403.502844][T11157] BPF: [ 403.512427][T11157] BPF:Invalid name [ 403.544647][T11157] BPF: [ 403.544647][T11157] 09:24:14 executing program 5: r0 = socket(0x0, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:14 executing program 3: r0 = getpid() r1 = getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) [ 403.613096][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 09:24:14 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="b1"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x6611, 0x0) 09:24:14 executing program 5: r0 = socket(0x0, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:14 executing program 3: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 09:24:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 09:24:14 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 09:24:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/106, 0x6a, 0x0, 0x0, 0x0) 09:24:14 executing program 4: lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 09:24:14 executing program 5: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 404.082316][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 404.159668][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() sched_getattr(0x0, 0x0, 0x3e1, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x46802) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 404.233461][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x70}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:14 executing program 5: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 404.313097][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 404.392224][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:14 executing program 3: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 09:24:14 executing program 5: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x2}, 0x20) 09:24:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x70}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 404.558357][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r2, 0x5609, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d5c4e17ec0d6a3b09875f0c18819c08512f61b"}) 09:24:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x1, 0x3}, 0x20) 09:24:15 executing program 4: lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 09:24:15 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 09:24:15 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 09:24:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x23, 0x0) 09:24:15 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:24:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r2, 0x5437, 0x0) [ 405.176623][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}) 09:24:15 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 09:24:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x23, 0x0) 09:24:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, &(0x7f0000000080)={@mcast1}, 0x20) [ 405.486874][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:16 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:16 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x3, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x800, 0x0, 0x0, 0x1}, 0x20) 09:24:16 executing program 4: lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 09:24:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r2, 0x4b4a, 0x0) 09:24:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 09:24:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0xc0000008000000b) 09:24:16 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x3, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x800, 0x0, 0x0, 0x1}, 0x20) 09:24:16 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="b1"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 09:24:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r2, 0x4bfa, 0x0) 09:24:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x1600bd74, 0x0, &(0x7f00000003c0)=0x11) 09:24:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000100)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) 09:24:16 executing program 2: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:24:16 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x8}, 0x20) [ 406.484127][ T26] audit: type=1326 audit(1580030656.903:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11329 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 [ 406.558626][T11334] BPF:Unsupported section found [ 406.564270][T11334] BPF:Unsupported section found 09:24:17 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1, 0x6) io_submit(0x0, 0x5, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000000180)="cad8ff5ed8286ff9b4ff8e41d45d0c29027483896c49827a4a48b801aebcab6375f4fc885ff5b2b3f8bb022b01fcc919845f964f97f49a4d8efe8d856d2f4aead24f9d8ee8ac7a30416c8696f8b230f426fd6f5eeb76d2272b69c4d0b2976dc61e67cc706b2695d5518a018843f591da7adcc07c0b12de736ec413f090aae1adbd614ee84ec0d9e3f99441a5a59f29d6316f64682ae688404c4caa49e8b522318c9cdb65b3d61c50f46fd1d8f0e8113d37c6a0f83ea23915a09da9a2734d217e7f5cc5718a17c603ceca0011cdb930", 0xcf, 0xfffffffffffffff7, 0x0, 0x0, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3f, 0xffffffffffffffff, &(0x7f00000002c0)="afb260af0665e7ff7a5c96e67b3f73d3d59784e2bf9c3667666f3906fdb193285ab56a86cf720c8acf2c004744a69259edb5404a", 0x34, 0x11f, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f0000000340)="5bc0d2", 0x3, 0x1}, 0x0, 0x0]) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x391183, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r6, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) r9 = dup(0xffffffffffffffff) io_submit(0x0, 0x2, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r4, &(0x7f00000001c0)="69287e20999b5ab68bbefcc4a18e09cf30bf87f94392a98344fe2db02da7f4db", 0x20, 0x80000001, 0x0, 0x1, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x80, r6, &(0x7f00000006c0)="1229cf05c48ce51af974873991873caa619b9869abb44e7424679d729523913c83481c822b9f47d340be499f4947b16f61878e5d4faa91571cdb48e21c1ff772d5dde9512448283915c9c50729fb98f9125a6dcbc7391f14a71aa5c94eee7ceb1b8d52ee0e928482a7408826e67a3bbef4bec9c5d307befd3507bb5a78c35a56298a36a7df24e58b0e6f481939a9f821829eb43b5aa9b77271f3623f29026ec170d28dce60481df879f8736fbe854a5f216a34c055747af5c064f1b7d3b0399416ceb74e21e07f791344763a6199558e1df11dbff820c664f4b006e9b8", 0xdd, 0x1f, 0x0, 0x1, r9}]) r10 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r10, 0x40046602, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:24:17 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) eventfd2(0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200008) read(r0, &(0x7f0000000340)=""/123, 0x7b) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(0x0, 0x0) 09:24:17 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setresuid(0x0, r1, 0x0) 09:24:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 09:24:17 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x3, 0x1}, 0x20) 09:24:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xc0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffe4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 407.285123][ T26] audit: type=1326 audit(1580030657.713:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11329 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 09:24:17 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x4b3a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000dc0)) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) eventfd(0x4) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 407.330916][T11355] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 407.339792][T11355] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 407.347095][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 407.357625][T11355] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 407.365498][T11355] batman_adv: batadv0: Removing interface: batadv_slave_1 09:24:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 09:24:18 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 09:24:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0xd) 09:24:18 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1, 0x6) io_submit(0x0, 0x5, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000000180)="cad8ff5ed8286ff9b4ff8e41d45d0c29027483896c49827a4a48b801aebcab6375f4fc885ff5b2b3f8bb022b01fcc919845f964f97f49a4d8efe8d856d2f4aead24f9d8ee8ac7a30416c8696f8b230f426fd6f5eeb76d2272b69c4d0b2976dc61e67cc706b2695d5518a018843f591da7adcc07c0b12de736ec413f090aae1adbd614ee84ec0d9e3f99441a5a59f29d6316f64682ae688404c4caa49e8b522318c9cdb65b3d61c50f46fd1d8f0e8113d37c6a0f83ea23915a09da9a2734d217e7f5cc5718a17c603ceca0011cdb930", 0xcf, 0xfffffffffffffff7, 0x0, 0x0, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3f, 0xffffffffffffffff, &(0x7f00000002c0)="afb260af0665e7ff7a5c96e67b3f73d3d59784e2bf9c3667666f3906fdb193285ab56a86cf720c8acf2c004744a69259edb5404a", 0x34, 0x11f, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f0000000340)="5bc0d2", 0x3, 0x1}, 0x0, 0x0]) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x391183, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r6, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) r9 = dup(0xffffffffffffffff) io_submit(0x0, 0x2, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r4, &(0x7f00000001c0)="69287e20999b5ab68bbefcc4a18e09cf30bf87f94392a98344fe2db02da7f4db", 0x20, 0x80000001, 0x0, 0x1, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x80, r6, &(0x7f00000006c0)="1229cf05c48ce51af974873991873caa619b9869abb44e7424679d729523913c83481c822b9f47d340be499f4947b16f61878e5d4faa91571cdb48e21c1ff772d5dde9512448283915c9c50729fb98f9125a6dcbc7391f14a71aa5c94eee7ceb1b8d52ee0e928482a7408826e67a3bbef4bec9c5d307befd3507bb5a78c35a56298a36a7df24e58b0e6f481939a9f821829eb43b5aa9b77271f3623f29026ec170d28dce60481df879f8736fbe854a5f216a34c055747af5c064f1b7d3b0399416ceb74e21e07f791344763a6199558e1df11dbff820c664f4b006e9b8", 0xdd, 0x1f, 0x0, 0x1, r9}]) r10 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r10, 0x40046602, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:24:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc) 09:24:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0xffffff00, 0x0, 0x0, 0x0, 0x0, "1af8a11f72cc602f9ff864a4ebfa1d4bf8ca97"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00ffffff8100"}) 09:24:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xc0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffe4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 09:24:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 09:24:18 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) setresuid(0x0, 0x0, 0x0) 09:24:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:18 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="b13fff4d998c6a74da8b19c6c3"], 0xffffff12) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f00000001c0)) 09:24:19 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x11k\xf0\xd3$\x9c+(\x82\x0e}V\xa3\xb6\xc0\xb6\xdfZ\x01\xf8\xd7T%\xbb\xcb/\xd0o\x9f\xf3\xba\xcf\xa9z\xf9j\x1b\x0f(\x17db\xd2)\xf3K\xb75\x17^\xe5\xd0G\xf1\'F2)Y\xae\xb7M\x9cu\xdd\xb8E\xf7\x9by\xfe\x03\xfb\x99\xf10x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000002c0)='./bus\x00'}, 0x10) [ 408.624558][ C0] net_ratelimit: 3 callbacks suppressed [ 408.624589][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 408.635967][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:24:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r2, 0x4b36, 0x0) [ 408.714016][T11421] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. 09:24:19 executing program 4: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0xfffffffffffffffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r3) 09:24:19 executing program 2: lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 09:24:19 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$packet(r1, &(0x7f00000004c0)="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", 0xb80, 0x0, 0x0, 0x0) 09:24:19 executing program 1: socket$inet(0x10, 0x6, 0x8) syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x160, 0xb0, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xb0], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x2b, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) getgroups(0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) syz_open_dev$sg(0x0, 0x9, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) [ 408.995773][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x31e, 0x8}, 0x20) 09:24:19 executing program 4: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/148, 0x94}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x14a08}}, 0x50) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0x0, 0x2}, 0x20) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 409.141757][T11445] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 409.150302][T11445] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. [ 409.176174][T11446] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 409.200434][T11446] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 09:24:19 executing program 1: socket$inet(0x10, 0x6, 0x8) syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x160, 0xb0, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xb0], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x2b, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) getgroups(0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) syz_open_dev$sg(0x0, 0x9, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) [ 409.290757][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x0, 0x1c8, 0x0, 0x298, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 09:24:20 executing program 0: socket$inet(0x10, 0x6, 0x8) syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x160, 0xb0, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xb0], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x2b, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) getgroups(0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) syz_open_dev$sg(0x0, 0x9, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 09:24:20 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:20 executing program 2: socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1, 0x6) io_submit(0x0, 0x5, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000000180)="cad8ff5ed8286ff9b4ff8e41d45d0c29027483896c49827a4a48b801aebcab6375f4fc885ff5b2b3f8bb022b01fcc919845f964f97f49a4d8efe8d856d2f4aead24f9d8ee8ac7a30416c8696f8b230f426fd6f5eeb76d2272b69c4d0b2976dc61e67cc706b2695d5518a018843f591da7adcc07c0b12de736ec413f090aae1adbd614ee84ec0d9e3f99441a5a59f29d6316f64682ae688404c4caa49e8b522318c9cdb65b3d61c50f46fd1d8f0e8113d37c6a0f83ea23915a09da9a2734d217e7f5cc5718a17c603ceca0011cdb930", 0xcf, 0xfffffffffffffff7, 0x0, 0x0, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3f, 0xffffffffffffffff, &(0x7f00000002c0)="afb260af0665e7ff7a5c96e67b3f73d3d59784e2bf9c3667666f3906fdb193285ab56a86cf720c8acf2c004744a69259edb5404a", 0x34, 0x11f, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f0000000340)="5bc0d2", 0x3, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x2, r3}, 0x0]) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x391183, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = dup(0xffffffffffffffff) sendfile(r9, 0xffffffffffffffff, 0x0, 0x8000fffffffe) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r5, &(0x7f00000001c0)="69287e20999b5ab68bbefcc4a18e09cf30bf87f94392a98344fe2db02da7f4db", 0x20, 0x80000001, 0x0, 0x1, r6}]) r10 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) ioctl$FS_IOC_SETFLAGS(r10, 0x40046602, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 09:24:20 executing program 1: socket$inet(0x10, 0x6, 0x8) syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x160, 0xb0, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xb0], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x2b, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) getgroups(0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) syz_open_dev$sg(0x0, 0x9, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 09:24:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x0, 0x1c8, 0x0, 0x298, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) [ 409.835949][T11467] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 409.860054][T11467] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 09:24:20 executing program 0: socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1, 0x6) io_submit(0x0, 0x5, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000000180)="cad8ff5ed8286ff9b4ff8e41d45d0c29027483896c49827a4a48b801aebcab6375f4fc885ff5b2b3f8bb022b01fcc919845f964f97f49a4d8efe8d856d2f4aead24f9d8ee8ac7a30416c8696f8b230f426fd6f5eeb76d2272b69c4d0b2976dc61e67cc706b2695d5518a018843f591da7adcc07c0b12de736ec413f090aae1adbd614ee84ec0d9e3f99441a5a59f29d6316f64682ae688404c4caa49e8b522318c9cdb65b3d61c50f46fd1d8f0e8113d37c6a0f83ea23915a09da9a2734d217e7f5cc5718a17c603ceca0011cdb930", 0xcf, 0xfffffffffffffff7, 0x0, 0x0, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3f, 0xffffffffffffffff, &(0x7f00000002c0)="afb260af0665e7ff7a5c96e67b3f73d3d59784e2bf9c3667666f3906fdb193285ab56a86cf720c8acf2c004744a69259edb5404a", 0x34, 0x11f, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, 0x0, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x2, r3}, 0x0]) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x391183, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) r7 = dup(0xffffffffffffffff) sendfile(r7, 0xffffffffffffffff, 0x0, 0x8000fffffffe) io_submit(0x0, 0x0, 0x0) r8 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r9, &(0x7f0000002680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40046602, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 09:24:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r2, 0x4bfb, 0x0) 09:24:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x1600bd7c, 0x0, &(0x7f00000003c0)) 09:24:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf0}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:24:20 executing program 2: socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1, 0x6) io_submit(0x0, 0x5, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000000180)="cad8ff5ed8286ff9b4ff8e41d45d0c29027483896c49827a4a48b801aebcab6375f4fc885ff5b2b3f8bb022b01fcc919845f964f97f49a4d8efe8d856d2f4aead24f9d8ee8ac7a30416c8696f8b230f426fd6f5eeb76d2272b69c4d0b2976dc61e67cc706b2695d5518a018843f591da7adcc07c0b12de736ec413f090aae1adbd614ee84ec0d9e3f99441a5a59f29d6316f64682ae688404c4caa49e8b522318c9cdb65b3d61c50f46fd1d8f0e8113d37c6a0f83ea23915a09da9a2734d217e7f5cc5718a17c603ceca0011cdb930", 0xcf, 0xfffffffffffffff7, 0x0, 0x0, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3f, 0xffffffffffffffff, &(0x7f00000002c0)="afb260af0665e7ff7a5c96e67b3f73d3d59784e2bf9c3667666f3906fdb193285ab56a86cf720c8acf2c004744a69259edb5404a", 0x34, 0x11f, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f0000000340)="5bc0d2", 0x3, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x2, r3}, 0x0]) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x391183, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = dup(0xffffffffffffffff) sendfile(r9, 0xffffffffffffffff, 0x0, 0x8000fffffffe) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r5, &(0x7f00000001c0)="69287e20999b5ab68bbefcc4a18e09cf30bf87f94392a98344fe2db02da7f4db", 0x20, 0x80000001, 0x0, 0x1, r6}]) r10 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) ioctl$FS_IOC_SETFLAGS(r10, 0x40046602, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) [ 410.644635][ T7905] tipc: TX() has been purged, node left! 09:24:21 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:21 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x400, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ipvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 09:24:21 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc"], 0x1) fallocate(r0, 0x0, 0x0, 0x7fff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") lseek(r0, 0x0, 0x3) [ 411.184625][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 411.190504][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 411.344585][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 411.350429][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 411.504736][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 411.510646][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:24:22 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x46802) 09:24:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, &(0x7f0000000080)={@empty}, 0x20) [ 413.247328][ T7905] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 413.254821][ T7905] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 413.262518][ T7905] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 413.270003][ T7905] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 413.277987][ T7905] device bridge_slave_1 left promiscuous mode [ 413.284187][ T7905] bridge0: port 2(bridge_slave_1) entered disabled state [ 413.345376][ T7905] device bridge_slave_0 left promiscuous mode [ 413.351611][ T7905] bridge0: port 1(bridge_slave_0) entered disabled state [ 413.417626][ T7905] device veth1_macvtap left promiscuous mode [ 413.423668][ T7905] device veth0_macvtap left promiscuous mode [ 413.429752][ T7905] device veth1_vlan left promiscuous mode [ 413.435607][ T7905] device veth0_vlan left promiscuous mode [ 414.514783][ T7905] device hsr_slave_0 left promiscuous mode [ 414.594618][ T7905] device hsr_slave_1 left promiscuous mode [ 414.655708][ T7905] team0 (unregistering): Port device team_slave_1 removed [ 414.666266][ T7905] team0 (unregistering): Port device team_slave_0 removed [ 414.676325][ T7905] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 414.708333][ T7905] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 414.766970][ T7905] bond0 (unregistering): Released all slaves [ 414.851422][T11553] IPVS: ftp: loaded support on port[0] = 21 [ 414.901207][T11553] chnl_net:caif_netlink_parms(): no params data found [ 414.930979][T11553] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.938154][T11553] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.946488][T11553] device bridge_slave_0 entered promiscuous mode [ 414.953973][T11553] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.961362][T11553] bridge0: port 2(bridge_slave_1) entered disabled state [ 414.969209][T11553] device bridge_slave_1 entered promiscuous mode [ 414.986191][T11553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 414.996846][T11553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 415.077827][T11553] team0: Port device team_slave_0 added [ 415.085112][T11553] team0: Port device team_slave_1 added [ 415.104211][T11553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 415.111290][T11553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.140619][T11553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 415.152622][T11553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 415.162090][T11553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.190681][T11553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 415.297134][T11553] device hsr_slave_0 entered promiscuous mode [ 415.335027][T11553] device hsr_slave_1 entered promiscuous mode [ 415.367481][T11553] debugfs: Directory 'hsr0' with parent '/' already present! [ 415.413527][T11553] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.420655][T11553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.428012][T11553] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.435128][T11553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 415.480517][T11553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 415.493548][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 415.502299][ T3085] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.511281][ T3085] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.524233][T11553] 8021q: adding VLAN 0 to HW filter on device team0 [ 415.535746][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 415.544106][ T7890] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.551154][ T7890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 415.576975][T11553] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 415.590105][T11553] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 415.616083][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 415.625257][ T8062] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.632332][ T8062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.641901][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 415.651630][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 415.661161][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 415.670298][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 415.680024][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 415.687983][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 415.701484][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.710967][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 415.721551][T11553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 415.778842][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 415.793192][T11553] device veth0_vlan entered promiscuous mode [ 415.801185][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 415.810231][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 415.818016][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 415.829480][T11553] device veth1_vlan entered promiscuous mode [ 415.863061][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 415.880324][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 415.889021][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 415.925305][T11553] device veth0_macvtap entered promiscuous mode [ 415.933537][T11553] device veth1_macvtap entered promiscuous mode [ 415.970691][T11553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 415.981240][T11553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.991340][T11553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.001788][T11553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.011645][T11553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.022088][T11553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.032592][T11553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.043188][T11553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.054239][T11553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 416.087403][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 416.095684][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 416.103824][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 416.112703][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 416.122661][T11553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.133493][T11553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.143821][T11553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.154846][T11553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.164695][T11553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.175201][T11553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.185040][T11553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.195472][T11553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.206667][T11553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.214947][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 416.223491][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 416.409118][T11563] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 416.423558][T11563] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. [ 416.574637][ T7905] tipc: TX() has been purged, node left! 09:24:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x4, 0x5, 0x0, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:24:27 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r1, 0x4b3a, 0x0) syz_open_procfs(0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) syz_open_dev$sg(0x0, 0x0, 0x5) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9c07f859ed2d190) writev(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0xfeea) eventfd(0x4) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 09:24:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xa8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:24:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:27 executing program 2: socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1, 0x6) io_submit(0x0, 0x5, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000000180)="cad8ff5ed8286ff9b4ff8e41d45d0c29027483896c49827a4a48b801aebcab6375f4fc885ff5b2b3f8bb022b01fcc919845f964f97f49a4d8efe8d856d2f4aead24f9d8ee8ac7a30416c8696f8b230f426fd6f5eeb76d2272b69c4d0b2976dc61e67cc706b2695d5518a018843f591da7adcc07c0b12de736ec413f090aae1adbd614ee84ec0d9e3f99441a5a59f29d6316f64682ae688404c4caa49e8b522318c9cdb65b3d61c50f46fd1d8f0e8113d37c6a0f83ea23915a09da9a2734d217e7f5cc5718a17c603ceca0011cdb930", 0xcf, 0xfffffffffffffff7, 0x0, 0x0, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3f, 0xffffffffffffffff, &(0x7f00000002c0)="afb260af0665e7ff7a5c96e67b3f73d3d59784e2bf9c3667666f3906fdb193285ab56a86cf720c8acf2c004744a69259edb5404a", 0x34, 0x11f, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f0000000340)="5bc0d2", 0x3, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x2, r3}, 0x0]) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x391183, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = dup(0xffffffffffffffff) sendfile(r9, 0xffffffffffffffff, 0x0, 0x8000fffffffe) io_submit(0x0, 0x2, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r5, &(0x7f00000001c0)="69287e20999b5ab68bbefcc4a18e09cf30bf87f94392a98344fe2db02da7f4db", 0x20, 0x80000001, 0x0, 0x1, r6}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f00000006c0)="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", 0xfc, 0x1f, 0x0, 0x1, r9}]) r10 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) ioctl$FS_IOC_SETFLAGS(r10, 0x40046602, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 09:24:27 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x400, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ipvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) [ 416.744557][ T7905] tipc: TX() has been purged, node left! 09:24:27 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={&(0x7f0000000140), 0xc, &(0x7f0000000680)={0x0}}, 0x0) [ 416.993195][T11599] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 417.034590][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 417.040471][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:24:27 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 09:24:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x1}, 0x20) [ 417.368209][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:28 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 09:24:28 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}], 0x1, 0x700) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f00000002c0)=0x4) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') open(0x0, 0xd97df792d08763d6, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 09:24:28 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 417.898278][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:28 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) [ 419.857332][ T7905] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 419.865316][ T7905] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 419.873254][ T7905] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 419.880793][ T7905] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 419.889012][ T7905] device bridge_slave_1 left promiscuous mode [ 419.895207][ T7905] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.945204][ T7905] device bridge_slave_0 left promiscuous mode [ 419.951482][ T7905] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.997945][ T7905] device bridge_slave_1 left promiscuous mode [ 420.004228][ T7905] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.055074][ T7905] device bridge_slave_0 left promiscuous mode [ 420.061351][ T7905] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.119642][ T7905] device veth1_macvtap left promiscuous mode [ 420.125734][ T7905] device veth0_macvtap left promiscuous mode [ 420.131846][ T7905] device veth1_vlan left promiscuous mode [ 420.137740][ T7905] device veth0_vlan left promiscuous mode [ 420.143843][ T7905] device veth1_macvtap left promiscuous mode [ 420.149914][ T7905] device veth0_macvtap left promiscuous mode [ 420.156020][ T7905] device veth1_vlan left promiscuous mode [ 420.161870][ T7905] device veth0_vlan left promiscuous mode [ 422.324791][ T7905] device hsr_slave_0 left promiscuous mode [ 422.374682][ T7905] device hsr_slave_1 left promiscuous mode [ 422.426643][ T7905] team0 (unregistering): Port device team_slave_1 removed [ 422.438431][ T7905] team0 (unregistering): Port device team_slave_0 removed [ 422.448669][ T7905] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 422.508642][ T7905] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 422.587874][ T7905] bond0 (unregistering): Released all slaves [ 422.707509][ T7905] team0 (unregistering): Port device veth7 removed [ 422.717548][ T7905] team0 (unregistering): Port device veth5 removed [ 422.727783][ T7905] team0 (unregistering): Port device veth3 removed [ 422.844959][ T7905] device hsr_slave_0 left promiscuous mode [ 422.914638][ T7905] device hsr_slave_1 left promiscuous mode [ 422.996782][ T7905] team0 (unregistering): Port device team_slave_1 removed [ 423.007606][ T7905] team0 (unregistering): Port device team_slave_0 removed [ 423.017584][ T7905] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 423.079708][ T7905] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 423.155972][ T7905] bond0 (unregistering): Released all slaves [ 423.283514][T11638] IPVS: ftp: loaded support on port[0] = 21 [ 423.283644][T11636] IPVS: ftp: loaded support on port[0] = 21 [ 423.375704][T11638] chnl_net:caif_netlink_parms(): no params data found [ 423.424290][T11638] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.431932][T11638] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.440082][T11638] device bridge_slave_0 entered promiscuous mode [ 423.447681][T11638] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.454830][T11638] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.462624][T11638] device bridge_slave_1 entered promiscuous mode [ 423.481164][T11638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 423.490322][T11636] chnl_net:caif_netlink_parms(): no params data found [ 423.582333][T11638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 423.622988][T11638] team0: Port device team_slave_0 added [ 423.633661][T11636] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.641144][T11636] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.649061][T11636] device bridge_slave_0 entered promiscuous mode [ 423.657670][T11638] team0: Port device team_slave_1 added [ 423.668996][T11636] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.676310][T11636] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.684358][T11636] device bridge_slave_1 entered promiscuous mode [ 423.696968][T11638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 423.703939][T11638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.730231][T11638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 423.755369][T11638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 423.762391][T11638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.791822][T11638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 423.804647][T11636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 423.818729][T11636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 423.966733][T11638] device hsr_slave_0 entered promiscuous mode [ 424.044874][T11638] device hsr_slave_1 entered promiscuous mode [ 424.127533][T11636] team0: Port device team_slave_0 added [ 424.146275][T11636] team0: Port device team_slave_1 added [ 424.178071][T11636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 424.185263][T11636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.211435][T11636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 424.229124][T11636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 424.236150][T11636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.262552][T11636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 424.337916][T11636] device hsr_slave_0 entered promiscuous mode [ 424.387849][T11636] device hsr_slave_1 entered promiscuous mode [ 424.424937][T11636] debugfs: Directory 'hsr0' with parent '/' already present! [ 424.493609][T11638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.510435][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 424.518271][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 424.527736][T11638] 8021q: adding VLAN 0 to HW filter on device team0 [ 424.545276][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 424.554011][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 424.565973][ T7904] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.573008][ T7904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.581690][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 424.590216][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 424.598813][ T7904] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.605855][ T7904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.613797][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 424.623627][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 424.641564][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 424.657114][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 424.666182][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 424.675240][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 424.684058][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 424.692766][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 424.703636][T11636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.718534][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 424.727051][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 424.735468][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 424.743701][ T7905] tipc: TX() has been purged, node left! [ 424.743902][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 424.759840][T11638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 424.771878][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 424.780105][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 424.841056][T11636] 8021q: adding VLAN 0 to HW filter on device team0 [ 424.851854][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 424.861219][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 424.869942][ T7904] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.880634][ T7904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.896951][T11638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 424.916277][T11636] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 424.926799][T11636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 424.938678][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 424.946907][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 424.954441][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.962042][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 424.970786][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 424.979341][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.986419][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.994411][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 425.003459][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 425.012526][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 425.021447][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 425.030418][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 425.038934][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 425.047703][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 425.056326][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 425.065207][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 425.073522][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 425.119092][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 425.132878][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 425.147732][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 425.155695][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 425.165165][T11636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 425.215432][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 425.224171][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 425.276656][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 425.285226][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 425.294309][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 425.303262][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 425.312587][T11638] device veth0_vlan entered promiscuous mode [ 425.352937][T11638] device veth1_vlan entered promiscuous mode [ 425.363453][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 425.371826][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 425.380788][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 425.398530][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 425.406818][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 425.415967][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 425.464019][T11636] device veth0_vlan entered promiscuous mode [ 425.471899][T11638] device veth0_macvtap entered promiscuous mode [ 425.479796][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 425.488769][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 425.497069][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 425.505782][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 425.518240][T11638] device veth1_macvtap entered promiscuous mode [ 425.553224][T11636] device veth1_vlan entered promiscuous mode [ 425.569641][T11638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.580377][T11638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.590653][T11638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.601118][T11638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.611418][T11638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.621997][T11638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.632020][T11638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.643051][T11638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.654163][T11638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 425.688848][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 425.697497][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 425.707595][T11638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.718219][T11638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.728963][T11638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.739739][T11638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.750414][T11638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.760930][T11638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.771025][T11638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.781750][T11638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.792937][T11638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 425.830328][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 425.839186][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 425.854253][T11636] device veth0_macvtap entered promiscuous mode [ 425.865386][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 425.873852][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 425.882884][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 425.893628][ T7905] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 425.901486][ T7905] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 425.909929][ T7905] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 425.932596][ T7905] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 425.951642][ T7905] device bridge_slave_1 left promiscuous mode [ 425.961189][ T7905] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.008760][ T7905] device bridge_slave_0 left promiscuous mode [ 426.015207][ T7905] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.057845][ T7905] device veth1_macvtap left promiscuous mode [ 426.063884][ T7905] device veth0_macvtap left promiscuous mode [ 426.070097][ T7905] device veth1_vlan left promiscuous mode [ 426.075951][ T7905] device veth0_vlan left promiscuous mode [ 427.184902][ T7905] device hsr_slave_0 left promiscuous mode [ 427.214650][ T7905] device hsr_slave_1 left promiscuous mode [ 427.276360][ T7905] team0 (unregistering): Port device team_slave_1 removed [ 427.287894][ T7905] team0 (unregistering): Port device team_slave_0 removed [ 427.297868][ T7905] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 427.368049][ T7905] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 427.447010][ T7905] bond0 (unregistering): Released all slaves [ 427.575594][T11636] device veth1_macvtap entered promiscuous mode [ 427.608347][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 427.646653][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.657476][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.667744][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.678914][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.689235][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.700121][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.710181][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.721211][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.732999][T11636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 427.743827][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 427.752659][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 427.764159][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.774688][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.784485][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.795181][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.805463][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.815960][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.826319][T11636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.837550][T11636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.848759][T11636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 428.017659][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 428.026499][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:24:38 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r1, 0x4b3a, 0x0) syz_open_procfs(0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) syz_open_dev$sg(0x0, 0x0, 0x5) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9c07f859ed2d190) writev(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0xfeea) eventfd(0x4) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 09:24:38 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}], 0x1, 0x700) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f00000002c0)=0x4) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') open(0x0, 0xd97df792d08763d6, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 09:24:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x50}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x10, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:38 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 09:24:38 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff00", 0xe) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x50}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:39 executing program 2: dup(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000100008500000000002000000100000028080000000045a8647ee2f1d2f985846bd486237fe84babf3ae3fa105151f089cd13a8a760e52005b44aeb07dbef9402a65734f995c57780d549a4e73af222699aa64dc60d407c75f81889905de01cff2d1a2821a3262c91ee4f899d12b46740149c7aaf3a5902a0d139d277e9c5ee190d72330303e57831adfa4c47dfa5fd9fcd41cd9b330284635fbc71856122d29f3f8a86183cd01cf54bf2a73340853419244f2a35eca60e6a2bbf53b24b2bb5c71689ba9"], &(0x7f0000000240)=""/191, 0x32, 0xbf, 0x8}, 0x20) 09:24:39 executing program 3: socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x391183, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x4000002, 0x0, 0x0) r4 = dup(0xffffffffffffffff) io_submit(0x0, 0x2, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r2, 0x0, 0x0, 0x80000001, 0x0, 0x1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x80, r3, &(0x7f00000006c0)="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", 0xfc, 0x1f, 0x0, 0x1, r4}]) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000000)) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:24:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="92", 0x1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$invalidate(0x15, r2) [ 428.697956][T11675] BPF: (invalid-name-offset) type_id=1 bitfield_size=0 bits_offset=2088 [ 428.734029][T11675] BPF: [ 428.741559][T11675] BPF:Invalid member name_offset:8192 [ 428.774677][T11675] BPF: [ 428.774677][T11675] [ 428.801467][T11681] BPF: (invalid-name-offset) type_id=1 bitfield_size=0 bits_offset=2088 09:24:39 executing program 0: lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) [ 428.848760][T11681] BPF: [ 428.856793][T11681] BPF:Invalid member name_offset:8192 [ 428.873689][T11681] BPF: [ 428.873689][T11681] 09:24:39 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="b13fff4d998c6a74da8b19c6c3"], 0xffffff12) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086604, &(0x7f00000001c0)) [ 429.049765][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:39 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x3, 0x1}, 0x20) [ 429.213590][ T7905] tipc: TX() has been purged, node left! 09:24:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff00", 0xe) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 429.320131][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 09:24:39 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40106614, 0x0) [ 430.527108][ T7905] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 430.544635][ T7905] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 430.555361][ T7905] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 430.562960][ T7905] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 430.595532][ T7905] device bridge_slave_1 left promiscuous mode [ 430.601744][ T7905] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.665098][ T7905] device bridge_slave_0 left promiscuous mode [ 430.671295][ T7905] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.731952][ T7905] device veth1_macvtap left promiscuous mode [ 430.744931][ T7905] device veth0_macvtap left promiscuous mode [ 430.751187][ T7905] device veth1_vlan left promiscuous mode [ 430.757233][ T7905] device veth0_vlan left promiscuous mode [ 431.924879][ T7905] device hsr_slave_0 left promiscuous mode [ 432.004632][ T7905] device hsr_slave_1 left promiscuous mode [ 432.086080][ T7905] team0 (unregistering): Port device team_slave_1 removed [ 432.096591][ T7905] team0 (unregistering): Port device team_slave_0 removed [ 432.109560][ T7905] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 432.157735][ T7905] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 432.227729][ T7905] bond0 (unregistering): Released all slaves [ 432.353470][T11715] IPVS: ftp: loaded support on port[0] = 21 [ 432.353525][T11717] IPVS: ftp: loaded support on port[0] = 21 [ 432.438523][T11715] chnl_net:caif_netlink_parms(): no params data found [ 432.533964][T11717] chnl_net:caif_netlink_parms(): no params data found [ 432.553246][T11715] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.562656][T11715] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.571377][T11715] device bridge_slave_0 entered promiscuous mode [ 432.592872][T11715] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.602786][T11715] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.611156][T11715] device bridge_slave_1 entered promiscuous mode [ 432.642119][T11717] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.652508][T11717] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.661321][T11717] device bridge_slave_0 entered promiscuous mode [ 432.673355][T11715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 432.683072][T11717] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.693619][T11717] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.702401][T11717] device bridge_slave_1 entered promiscuous mode [ 432.715089][T11715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 432.742779][T11717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 432.761277][T11715] team0: Port device team_slave_0 added [ 432.771614][T11715] team0: Port device team_slave_1 added [ 432.780182][T11717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 432.823199][T11717] team0: Port device team_slave_0 added [ 432.829489][T11715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 432.840085][T11715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.869262][T11715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 432.881989][T11717] team0: Port device team_slave_1 added [ 432.899893][T11715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 432.907236][T11715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.936603][T11715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 432.954261][T11717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 432.968304][T11717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.994509][T11717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 433.007217][T11717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 433.014221][T11717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.040245][T11717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 433.096485][T11717] device hsr_slave_0 entered promiscuous mode [ 433.145014][T11717] device hsr_slave_1 entered promiscuous mode [ 433.256881][T11715] device hsr_slave_0 entered promiscuous mode [ 433.295072][T11715] device hsr_slave_1 entered promiscuous mode [ 433.337336][T11715] debugfs: Directory 'hsr0' with parent '/' already present! [ 433.422360][T11715] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.429472][T11715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 433.436780][T11715] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.443807][T11715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 433.456114][T11717] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.463143][T11717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 433.470395][T11717] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.477764][T11717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 433.487460][ T7904] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.495442][ T7904] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.503524][ T7904] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.511497][ T7904] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.558197][T11717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 433.571201][T11717] 8021q: adding VLAN 0 to HW filter on device team0 [ 433.582122][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 433.591896][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 433.602836][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 433.611735][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 433.622358][ T7892] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.629409][ T7892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 433.648741][T11715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 433.657355][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 433.666091][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 433.674275][ T7904] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.681308][ T7904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 433.689441][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 433.705271][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 433.714118][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 433.722997][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 433.731933][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 433.739944][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 433.749222][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 433.757583][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 433.768737][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 433.779089][T11715] 8021q: adding VLAN 0 to HW filter on device team0 [ 433.788774][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 433.797720][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 433.811555][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 433.821168][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 433.829774][ T7892] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.836965][ T7892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 433.845277][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 433.853924][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 433.862488][ T7892] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.869546][ T7892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 433.888149][T11717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 433.899624][T11717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 433.908825][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 433.921608][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 433.930492][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 433.939665][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 433.948341][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 433.957237][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 433.966071][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 433.974484][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 433.983257][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 433.998527][T11715] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 434.009082][T11715] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 434.021723][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 434.030460][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 434.039567][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 434.048073][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 434.056994][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 434.079407][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 434.087197][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 434.098065][T11715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 434.105615][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 434.113290][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 434.125047][T11717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 434.183374][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 434.192394][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 434.203805][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 434.212667][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 434.222277][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 434.230833][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 434.241207][T11715] device veth0_vlan entered promiscuous mode [ 434.252078][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 434.261354][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 434.273703][T11715] device veth1_vlan entered promiscuous mode [ 434.292844][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 434.304395][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 434.313138][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 434.321570][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 434.332522][T11717] device veth0_vlan entered promiscuous mode [ 434.340919][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 434.348919][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 434.361718][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 434.370554][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 434.384458][T11717] device veth1_vlan entered promiscuous mode [ 434.392659][T11715] device veth0_macvtap entered promiscuous mode [ 434.405715][T11715] device veth1_macvtap entered promiscuous mode [ 434.424463][T11715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.435974][T11715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.446464][T11715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.457037][T11715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.467006][T11715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.477724][T11715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.487624][T11715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.498638][T11715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.509857][T11715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 434.520706][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 434.528928][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 434.537440][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 434.546030][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 434.554139][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 434.563095][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 434.572115][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 434.580979][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 434.591604][T11717] device veth0_macvtap entered promiscuous mode [ 434.599369][T11715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.610192][T11715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.620343][T11715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.632686][T11715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.642583][T11715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.653109][T11715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.663546][T11715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.674292][T11715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.685491][T11715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 434.694639][T11717] device veth1_macvtap entered promiscuous mode [ 434.706587][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 434.715049][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 434.723787][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 434.744397][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.755377][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.765741][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.776208][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.786193][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.796847][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.807023][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.817536][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.827415][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.837976][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.849211][T11717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 434.858181][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.868969][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.879152][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.889889][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.902417][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.913420][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.927083][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.939218][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.951528][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.964744][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.976498][T11717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 434.987723][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 434.997092][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 435.006780][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 435.016750][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 435.138169][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 435.407343][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:45 executing program 1: r0 = shmget(0x0, 0x4000, 0xa8000303, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r0, 0x0) 09:24:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) setsockopt$inet_mreq(r1, 0x0, 0xa, 0x0, 0x0) 09:24:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/4096) 09:24:45 executing program 2: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 09:24:45 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff00", 0xe) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x1e00, 0x0, 0x0, "d5c4e17ec0d6a3b09875f0c18819c08512f61b"}) [ 435.630962][T11750] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 435.642403][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 435.669347][T11750] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 09:24:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x31e, 0x1}, 0x20) 09:24:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9f00180000000000"], &(0x7f0000000340)=""/265, 0x8, 0x109, 0x8}, 0x20) 09:24:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000080)={@remote}, 0x20) 09:24:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x31e, 0x1}, 0x20) 09:24:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x48}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 435.897831][T11765] BPF:Invalid magic 09:24:46 executing program 1: socket$inet6(0xa, 0x3, 0x80000000000004) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000001500000008ffffffbd0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f610000000000006507000002000000070700004c0000001f75000000000000bf540000000000000704000004004109ad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfcecf264e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814ccdd8a5d4601d2966d702006484877b4f5c45a6a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bd994a6538b89dc6c60bf70d742a81b7"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = getpid() tkill(r0, 0x9) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x1c}}, 0x0) r2 = socket(0x0, 0x803, 0xfd) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000001000050700000000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) socket$inet6(0xa, 0x3, 0x84) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000500)={0x0, 0x0, 0x0}) socket$inet6(0xa, 0x0, 0x84) [ 435.928503][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) write$cgroup_int(r1, &(0x7f0000000100), 0xc12) 09:24:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x90}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r2, 0x40e, 0x0) 09:24:46 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r0, &(0x7f00000001c0)={0xf}, 0xf) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000780)) 09:24:46 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e280000", 0x15) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:24:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000080)=""/236, 0x1a, 0xec, 0x8}, 0x20) 09:24:46 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x6) io_submit(0x0, 0x5, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0xfffffffffffffff7, 0x0, 0x0, r2}, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000340)="5bc0d2", 0x3, 0x1}, 0x0, 0x0]) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x391183, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r6, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) dup(0xffffffffffffffff) io_submit(0x0, 0x2, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r4, &(0x7f00000001c0)="69287e20999b5ab68bbefcc4a18e09cf30bf87f94392a98344fe2db02da7f4db", 0x20, 0x80000001, 0x0, 0x1, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x80, r6, &(0x7f00000006c0)="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", 0xfc, 0x1f, 0x0, 0x1}]) r7 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40046602, 0x0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:24:46 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup2(r0, r1) 09:24:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x9}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 436.531190][T11807] BPF:Invalid string section [ 436.556592][T11807] BPF:Invalid string section 09:24:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x24, &(0x7f0000000080)={@remote}, 0x20) 09:24:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r2, 0x560d, 0x0) 09:24:47 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1, 0x6) io_submit(0x0, 0x5, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000000180)="cad8ff5ed8286ff9b4ff8e41d45d0c29027483896c49827a4a48b801aebcab6375f4fc885ff5b2b3f8bb022b01fcc919845f964f97f49a4d8efe8d856d2f4aead24f9d8ee8ac7a30416c8696f8b230f426fd6f5eeb76d2272b69c4d0b2976dc61e67cc706b2695d5518a018843f591da7adcc07c0b12de736ec413f090aae1adbd614ee84ec0d9e3f99441a5a59f29d6316f64682ae688404c4caa49e8b522318c9cdb65b3d61c50f46fd1d8f0e8113d37c6a0f83ea23915a09da9a2734d217e7f5cc5718a17c603ceca0011cdb930", 0xcf, 0xfffffffffffffff7, 0x0, 0x0, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3f, 0xffffffffffffffff, &(0x7f00000002c0)="afb260af0665e7ff7a5c96e67b3f73d3d59784e2bf9c3667666f3906fdb193285ab56a86cf720c8acf2c004744a69259edb5404a", 0x34, 0x11f, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f0000000340)="5bc0d2", 0x3, 0x1}, 0x0, 0x0]) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x391183, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r6, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) r9 = dup(0xffffffffffffffff) io_submit(0x0, 0x2, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r4, &(0x7f00000001c0)="69287e20999b5ab68bbefcc4a18e09cf30bf87f94392a98344fe2db02da7f4db", 0x20, 0x80000001, 0x0, 0x1, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x80, r6, &(0x7f00000006c0)="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", 0xfc, 0x1f, 0x0, 0x1, r9}]) r10 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r10, 0x40046602, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:24:47 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") fallocate(r1, 0x0, 0x0, 0x8020003) fallocate(r0, 0x3, 0x0, 0x7fff) lseek(r0, 0x0, 0x3) 09:24:47 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$user(0x0, &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)="ea2518912bc1b0b23f9de8292d2f9c574590752d456ab63452b7a8cfa11b37dbc2818d7567309c7e34fd1d9e13cf1bb2aa07fcd0b9275d22530ab3bd3b", 0x3d, 0xfffffffffffffffd) r5 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$get_security(0x11, r5, &(0x7f00000004c0)=""/201, 0xc9) keyctl$unlink(0x9, r4, r5) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="5ec2f82f93ced76c77fe3471e4a40a09a8567774df8d635fa85d8c5d6b2cddf5ca388241ee43db356b8e6014b201fbbf3fd1982545d4", 0x36, r5) 09:24:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:47 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e280000", 0x15) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, 0x0) 09:24:47 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 09:24:47 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) lookup_dcookie(0x1, &(0x7f0000000140)=""/165, 0xa5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:47 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000340)="5bc0d2", 0x3, 0x1}, 0x0, 0x0]) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x391183, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r5, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) r6 = dup(0xffffffffffffffff) io_submit(0x0, 0x2, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r3, &(0x7f00000001c0)="69287e20999b5ab68bbefcc4a18e09cf", 0x10, 0x80000001, 0x0, 0x1, r4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x80, r5, &(0x7f00000006c0)="1229cf05c48ce51af974873991873caa619b9869abb44e7424679d729523913c83481c822b9f47d340be499f4947b16f61878e5d4faa91571cdb48e21c1ff772d5dde9512448283915c9c50729fb98f9125a6dcbc7391f14a71aa5c94eee7ceb1b8d52ee0e928482a7408826e67a3bbef4bec9c5d307befd3507bb5a78c35a56298a36a7df24e58b0e6f481939a9f821829eb43b5aa9b77271f3623f29026ec170d28dce60481df879f8736fbe854a5f216a34c055747af5c064f1b7d3b0399416ceb74e21e07f791344763a6199558e1df11dbff820c664f4b006e9b8d8", 0xde, 0x1f, 0x0, 0x1, r6}]) r7 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40046602, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:24:47 executing program 1: socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1, 0x6) io_submit(0x0, 0x5, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000000180)="cad8ff5ed8286ff9b4ff8e41d45d0c29027483896c49827a4a48b801aebcab6375f4fc885ff5b2b3f8bb022b01fcc919845f964f97f49a4d8efe8d856d2f4aead24f9d8ee8ac7a30416c8696f8b230f426fd6f5eeb76d2272b69c4d0b2976dc61e67cc706b2695d5518a018843f591da7adcc07c0b12de736ec413f090aae1adbd614ee84ec0d9e3f99441a5a59f29d6316f64682ae688404c4caa49e8b522318c9cdb65b3d61c50f46fd1d8f0e8113d37c6a0f83ea23915a09da9a2734d217e7f5cc5718a17c603ceca0011cdb930", 0xcf, 0xfffffffffffffff7, 0x0, 0x0, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3f, 0xffffffffffffffff, &(0x7f00000002c0)="afb260af0665e7ff7a5c96e67b3f73d3d59784e2bf9c3667666f3906fdb193285ab56a86cf720c8acf2c004744a69259edb5404a", 0x34, 0x11f, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f0000000340)="5bc0d2", 0x3, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x2, r3}, 0x0]) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x391183, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) r7 = dup(0xffffffffffffffff) sendfile(r7, 0xffffffffffffffff, 0x0, 0x8000fffffffe) io_submit(0x0, 0x2, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r5, &(0x7f00000001c0)="69287e20999b5ab68bbefcc4a18e09cf30bf87f94392a98344fe2db02da7f4db", 0x20, 0x80000001, 0x0, 0x1, r6}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f00000006c0)="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", 0xfc, 0x1f, 0x0, 0x1, r7}]) r8 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$unix(r9, &(0x7f0000002680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40046602, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 09:24:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:24:48 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) lookup_dcookie(0x1, &(0x7f0000000140)=""/165, 0xa5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 437.824586][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 437.830515][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:24:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r2, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d5c4e17ec0d6a3b09875f0c18819c08512f61b"}) [ 437.994587][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 438.000405][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:24:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b4", 0x2a}], 0x1) 09:24:48 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e280000", 0x15) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x0}}, &(0x7f0000000140)=0x20) 09:24:48 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000340)="5bc0d2", 0x3, 0x1}, 0x0, 0x0]) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x391183, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r5, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) r6 = dup(0xffffffffffffffff) io_submit(0x0, 0x2, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r3, &(0x7f00000001c0)="69287e20999b5ab68bbefcc4a18e09cf", 0x10, 0x80000001, 0x0, 0x1, r4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x80, r5, &(0x7f00000006c0)="1229cf05c48ce51af974873991873caa619b9869abb44e7424679d729523913c83481c822b9f47d340be499f4947b16f61878e5d4faa91571cdb48e21c1ff772d5dde9512448283915c9c50729fb98f9125a6dcbc7391f14a71aa5c94eee7ceb1b8d52ee0e928482a7408826e67a3bbef4bec9c5d307befd3507bb5a78c35a56298a36a7df24e58b0e6f481939a9f821829eb43b5aa9b77271f3623f29026ec170d28dce60481df879f8736fbe854a5f216a34c055747af5c064f1b7d3b0399416ceb74e21e07f791344763a6199558e1df11dbff820c664f4b006e9b8d8", 0xde, 0x1f, 0x0, 0x1, r6}]) r7 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40046602, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:24:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:48 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) lookup_dcookie(0x1, &(0x7f0000000140)=""/165, 0xa5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:48 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xedc0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x18) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r3, 0x4b3a, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000e40)='net/snmp6\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendfile(r5, r4, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') bind$xdp(r2, &(0x7f0000000900), 0x10) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b00060000", 0x23) r7 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r7, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000d80)=ANY=[@ANYRES64=r6, @ANYRES16=r8, @ANYPTR], 0x0) socket$nl_route(0x10, 0x3, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, 0x0) r14 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) setuid(0x0) write$P9_RSTATu(r10, 0x0, 0x0) writev(r9, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) eventfd(0x4) ioctl$KDMKTONE(r9, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 09:24:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r2, 0x80045432, 0x0) 09:24:49 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:24:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:49 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xedc0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x18) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r3, 0x4b3a, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000e40)='net/snmp6\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendfile(r5, r4, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') bind$xdp(r2, &(0x7f0000000900), 0x10) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b00060000", 0x23) r7 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r7, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000d80)=ANY=[@ANYRES64=r6, @ANYRES16=r8, @ANYPTR], 0x0) socket$nl_route(0x10, 0x3, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, 0x0) r14 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) setuid(0x0) write$P9_RSTATu(r10, 0x0, 0x0) writev(r9, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) eventfd(0x4) ioctl$KDMKTONE(r9, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 09:24:49 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) lookup_dcookie(0x1, &(0x7f0000000140)=""/165, 0xa5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:49 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000", 0x19) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:49 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:24:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:49 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xedc0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x18) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r3, 0x4b3a, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000e40)='net/snmp6\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendfile(r5, r4, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') bind$xdp(r2, &(0x7f0000000900), 0x10) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b00060000", 0x23) r7 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r7, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000d80)=ANY=[@ANYRES64=r6, @ANYRES16=r8, @ANYPTR], 0x0) socket$nl_route(0x10, 0x3, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, 0x0) r14 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000002c0)=0xfffffffffffffdb9) setuid(0x0) write$P9_RSTATu(r10, 0x0, 0x0) writev(r9, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) eventfd(0x4) ioctl$KDMKTONE(r9, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 09:24:49 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) lookup_dcookie(0x1, &(0x7f0000000140)=""/165, 0xa5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000003c0)) 09:24:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:50 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:24:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x50}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:24:50 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) lookup_dcookie(0x1, &(0x7f0000000140)=""/165, 0xa5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:50 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000", 0x19) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x24, 0x0, &(0x7f0000000100)) 09:24:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 09:24:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:24:50 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) lookup_dcookie(0x1, &(0x7f0000000140)=""/165, 0xa5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:24:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd81, &(0x7f0000000080)={@remote}, 0x20) 09:24:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x90}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:24:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:51 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) lookup_dcookie(0x1, &(0x7f0000000140)=""/165, 0xa5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:51 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000", 0x19) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:51 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:24:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xb8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:51 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") fallocate(r0, 0x0, 0x0, 0x8020003) 09:24:51 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r3, 0x0) lookup_dcookie(0x1, &(0x7f0000000140)=""/165, 0xa5) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 09:24:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:51 executing program 0: 09:24:51 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") fallocate(r0, 0x0, 0x0, 0x8020003) 09:24:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 09:24:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:52 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e280000000000000000", 0x1b) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:52 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r3, 0x0) lookup_dcookie(0x1, &(0x7f0000000140)=""/165, 0xa5) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:52 executing program 0: 09:24:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 09:24:52 executing program 1: 09:24:52 executing program 0: 09:24:52 executing program 1: 09:24:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:52 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 09:24:52 executing program 1: 09:24:53 executing program 0: 09:24:53 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e280000000000000000", 0x1b) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:53 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r3, 0x0) lookup_dcookie(0x1, &(0x7f0000000140)=""/165, 0xa5) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:53 executing program 1: 09:24:53 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 09:24:53 executing program 0: 09:24:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:53 executing program 0: 09:24:53 executing program 1: 09:24:53 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 09:24:53 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:53 executing program 0: 09:24:54 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e280000000000000000", 0x1b) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:54 executing program 1: 09:24:54 executing program 0: 09:24:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:54 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:54 executing program 0: 09:24:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:54 executing program 1: 09:24:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:55 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:55 executing program 0: 09:24:55 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:55 executing program 1: 09:24:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:55 executing program 0: 09:24:55 executing program 1: 09:24:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:55 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:55 executing program 0: 09:24:55 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:55 executing program 1: 09:24:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:56 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:56 executing program 0: 09:24:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x0, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:56 executing program 1: 09:24:56 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, 0x0, 0x0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:56 executing program 0: 09:24:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x0, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:56 executing program 1: 09:24:56 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:56 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, 0x0, 0x0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:56 executing program 3: 09:24:56 executing program 0: 09:24:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x0, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:56 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, 0x0, 0x0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:24:56 executing program 1: 09:24:56 executing program 3: 09:24:57 executing program 0: 09:24:57 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x0, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:57 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 09:24:57 executing program 1: 09:24:57 executing program 3: 09:24:57 executing program 0: 09:24:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x0, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:57 executing program 1: 09:24:57 executing program 3: 09:24:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x0, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:57 executing program 0: 09:24:57 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:57 executing program 0: 09:24:57 executing program 3: 09:24:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 09:24:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x0, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:58 executing program 1: 09:24:58 executing program 3: 09:24:58 executing program 0: 09:24:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:58 executing program 3: 09:24:58 executing program 1: 09:24:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x0, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:58 executing program 0: 09:24:58 executing program 3: 09:24:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x0, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 09:24:59 executing program 1: 09:24:59 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:59 executing program 0: 09:24:59 executing program 3: 09:24:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:59 executing program 1: 09:24:59 executing program 0: 09:24:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:59 executing program 3: 09:24:59 executing program 0: 09:24:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:24:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x2, 0x0) 09:24:59 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:59 executing program 3: 09:24:59 executing program 1: 09:24:59 executing program 0: 09:24:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:00 executing program 0: 09:25:00 executing program 3: 09:25:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:00 executing program 1: 09:25:00 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x2, 0x0) 09:25:00 executing program 0: 09:25:00 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:00 executing program 3: 09:25:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:00 executing program 1: 09:25:00 executing program 0: 09:25:00 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x2, 0x0) 09:25:00 executing program 3: 09:25:00 executing program 1: 09:25:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:00 executing program 5: 09:25:00 executing program 0: 09:25:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:01 executing program 1: 09:25:01 executing program 5: 09:25:01 executing program 3: 09:25:01 executing program 0: 09:25:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:01 executing program 1: 09:25:01 executing program 5: 09:25:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:01 executing program 0: 09:25:01 executing program 3: 09:25:01 executing program 1: 09:25:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:01 executing program 5: 09:25:01 executing program 0: 09:25:01 executing program 1: 09:25:01 executing program 3: 09:25:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 09:25:02 executing program 5: 09:25:02 executing program 3: 09:25:02 executing program 1: 09:25:02 executing program 0: 09:25:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 09:25:02 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:02 executing program 5: 09:25:02 executing program 3: 09:25:02 executing program 1: 09:25:02 executing program 0: 09:25:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 09:25:02 executing program 5: 09:25:02 executing program 0: 09:25:02 executing program 3: 09:25:02 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:02 executing program 1: 09:25:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:02 executing program 5: 09:25:02 executing program 1: 09:25:02 executing program 0: 09:25:03 executing program 3: 09:25:03 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:03 executing program 0: 09:25:03 executing program 3: 09:25:03 executing program 5: 09:25:03 executing program 1: 09:25:03 executing program 3: 09:25:03 executing program 0: 09:25:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:03 executing program 1: 09:25:03 executing program 5: 09:25:03 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:03 executing program 3: 09:25:03 executing program 0: 09:25:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:03 executing program 5: 09:25:03 executing program 1: 09:25:03 executing program 3: 09:25:03 executing program 0: 09:25:04 executing program 5: 09:25:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:04 executing program 1: 09:25:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:04 executing program 0: 09:25:04 executing program 3: 09:25:04 executing program 5: 09:25:04 executing program 1: 09:25:04 executing program 0: 09:25:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:04 executing program 3: 09:25:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:04 executing program 5: 09:25:04 executing program 1: 09:25:04 executing program 0: 09:25:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x0, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:04 executing program 3: 09:25:04 executing program 5: 09:25:05 executing program 0: 09:25:05 executing program 1: 09:25:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:05 executing program 3: 09:25:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x0, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:05 executing program 5: 09:25:05 executing program 0: 09:25:05 executing program 3: 09:25:05 executing program 1: 09:25:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x0, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:05 executing program 0: 09:25:05 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:05 executing program 5: 09:25:05 executing program 3: 09:25:05 executing program 1: 09:25:05 executing program 0: 09:25:05 executing program 3: 09:25:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x0, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:05 executing program 1: 09:25:05 executing program 5: 09:25:06 executing program 3: 09:25:06 executing program 0: 09:25:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x0, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:06 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:06 executing program 1: 09:25:06 executing program 5: 09:25:06 executing program 0: 09:25:06 executing program 3: 09:25:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x0, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:06 executing program 1: 09:25:06 executing program 5: 09:25:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x0, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:06 executing program 3: 09:25:06 executing program 1: 09:25:06 executing program 0: 09:25:06 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:06 executing program 5: 09:25:06 executing program 1: 09:25:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x0, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:07 executing program 0: 09:25:07 executing program 5: 09:25:07 executing program 3: 09:25:07 executing program 1: 09:25:07 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:07 executing program 3: 09:25:07 executing program 5: 09:25:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x0, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:07 executing program 0: 09:25:07 executing program 1: 09:25:07 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:07 executing program 5: 09:25:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:07 executing program 3: 09:25:07 executing program 0: 09:25:07 executing program 1: 09:25:07 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:07 executing program 0: 09:25:07 executing program 5: 09:25:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:08 executing program 3: 09:25:08 executing program 1: 09:25:08 executing program 5: 09:25:08 executing program 0: 09:25:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 09:25:08 executing program 3: 09:25:08 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:08 executing program 1: 09:25:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) 09:25:08 executing program 0: 09:25:08 executing program 5: 09:25:08 executing program 3: 09:25:08 executing program 1: 09:25:08 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) 09:25:08 executing program 0: 09:25:08 executing program 5: 09:25:08 executing program 3: 09:25:08 executing program 1: 09:25:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) 09:25:09 executing program 5: 09:25:09 executing program 0: 09:25:09 executing program 3: 09:25:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:09 executing program 1: 09:25:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:25:09 executing program 5: 09:25:09 executing program 3: 09:25:09 executing program 1: 09:25:09 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000c80)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2554bbbe"}, 0x0, 0x0, @userptr}) 09:25:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:25:09 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 09:25:09 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 09:25:09 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20200, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00'}) mq_open(0x0, 0x0, 0x34, &(0x7f0000000180)={0x0, 0x5}) socket$alg(0x26, 0x5, 0x0) 09:25:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 09:25:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:25:10 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 09:25:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000100000000000003000000000000000001000000000000000000"], &(0x7f0000000080)=""/236, 0x32, 0xec, 0x8}, 0x20) 09:25:10 executing program 1: socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1, 0x6) io_submit(0x0, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x391183, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837d", 0x66, 0x4000002, 0x0, 0x0) r5 = dup(0xffffffffffffffff) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8000fffffffe) io_submit(0x0, 0x2, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r2, &(0x7f00000001c0)="69287e20999b5ab68bbefcc4a18e09cf30bf87f94392a98344fe2db0", 0x1c, 0x80000001, 0x0, 0x1, r3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f00000006c0)="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", 0xfc, 0x1f, 0x0, 0x1, r5}]) r6 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$unix(r7, &(0x7f0000002680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40046602, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 09:25:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) times(0x0) 09:25:10 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000700)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a}, 0x0, 0x0, r0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000200850000002c000000950800000001946b3bfc4b5aa56e1584a6c6f87889434aea670327786da67b0c7cfbb8ed65"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f00000007c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x2000000000003, 0x2) sendmsg$inet(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8953, 0x0) [ 459.881724][T12849] BPF:[1] ARRAY [ 459.909892][T12849] BPF:type_id=0 index_type_id=1 nr_elems=0 [ 459.929536][T12849] BPF: [ 459.936219][T12849] BPF:Invalid name [ 459.944417][T12849] BPF: [ 459.944417][T12849] 09:25:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) exit(0x0) setns(0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) 09:25:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x0) [ 459.960864][T12849] BPF:[1] ARRAY [ 460.010126][T12849] BPF:type_id=0 index_type_id=1 nr_elems=0 [ 460.042230][T12849] BPF: [ 460.055101][T12849] BPF:Invalid name [ 460.058888][T12849] BPF: [ 460.058888][T12849] 09:25:10 executing program 0: getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:25:10 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x64}}, 0x0) [ 460.216131][ T21] tipc: TX() has been purged, node left! 09:25:10 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 460.277746][T12868] @: renamed from team0 09:25:10 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) prctl$PR_GET_KEEPCAPS(0x7) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') creat(0x0, 0x0) r0 = open(0x0, 0x141042, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000100), 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) [ 460.377620][T12868] 8021q: adding VLAN 0 to HW filter on device @ 09:25:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 09:25:11 executing program 0: getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 460.642953][T12878] 8021q: adding VLAN 0 to HW filter on device @ 09:25:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000380)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{&(0x7f0000000500)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_tos_int={{0x10}}], 0x20}}], 0x2, 0x0) 09:25:11 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x0) 09:25:11 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 09:25:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)) [ 461.259371][T12900] 8021q: adding VLAN 0 to HW filter on device @ 09:25:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0}) 09:25:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e9", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:25:11 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4={[], [], @local}, 0x0, r2}) 09:25:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0}) [ 462.307882][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 462.320938][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 462.338238][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 462.353446][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 462.371946][ T21] device bridge_slave_1 left promiscuous mode [ 462.384854][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.445166][ T21] device bridge_slave_0 left promiscuous mode [ 462.451470][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.508721][ T21] device veth1_macvtap left promiscuous mode [ 462.514762][ T21] device veth0_macvtap left promiscuous mode [ 462.520862][ T21] device veth1_vlan left promiscuous mode [ 462.527092][ T21] device veth0_vlan left promiscuous mode [ 463.684958][ T21] device hsr_slave_0 left promiscuous mode [ 463.734615][ T21] device hsr_slave_1 left promiscuous mode [ 463.797393][ T21] team0 (unregistering): Port device team_slave_1 removed [ 463.809102][ T21] team0 (unregistering): Port device team_slave_0 removed [ 463.819596][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 463.858676][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 463.927755][ T21] bond0 (unregistering): Released all slaves [ 464.042067][T12944] IPVS: ftp: loaded support on port[0] = 21 [ 464.095763][T12944] chnl_net:caif_netlink_parms(): no params data found [ 464.124742][T12944] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.131812][T12944] bridge0: port 1(bridge_slave_0) entered disabled state [ 464.140666][T12944] device bridge_slave_0 entered promiscuous mode [ 464.149373][T12944] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.157379][T12944] bridge0: port 2(bridge_slave_1) entered disabled state [ 464.165241][T12944] device bridge_slave_1 entered promiscuous mode [ 464.231435][T12944] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 464.242588][T12944] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 464.263627][T12944] team0: Port device team_slave_0 added [ 464.271133][T12944] team0: Port device team_slave_1 added [ 464.287921][T12944] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 464.294935][T12944] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 464.321423][T12944] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 464.333279][T12944] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 464.340580][T12944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 464.370231][T12944] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 464.437576][T12944] device hsr_slave_0 entered promiscuous mode [ 464.474948][T12944] device hsr_slave_1 entered promiscuous mode [ 464.584466][T12944] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.591596][T12944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.599024][T12944] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.606125][T12944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 464.687593][T12944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 464.700467][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 464.708765][ T7892] bridge0: port 1(bridge_slave_0) entered disabled state [ 464.716848][ T7892] bridge0: port 2(bridge_slave_1) entered disabled state [ 464.730512][T12944] 8021q: adding VLAN 0 to HW filter on device team0 [ 464.741025][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 464.749592][ T7892] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.756668][ T7892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 464.777366][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 464.786294][ T7904] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.793452][ T7904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.802665][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 464.812305][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 464.827889][T12944] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 464.839026][T12944] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 464.851700][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 464.859993][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 464.868812][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 464.877985][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 464.892704][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 464.900403][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 464.911569][T12944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 464.974215][T12944] device veth0_vlan entered promiscuous mode [ 464.981643][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 464.990857][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 464.999197][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 465.007261][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 465.018446][T12944] device veth1_vlan entered promiscuous mode [ 465.033526][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 465.041736][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 465.050302][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 465.060953][T12944] device veth0_macvtap entered promiscuous mode [ 465.070467][T12944] device veth1_macvtap entered promiscuous mode [ 465.083532][T12944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.094425][T12944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.104467][T12944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.115062][T12944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.124918][T12944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.135441][T12944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.145280][T12944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.155973][T12944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.166614][T12944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.177063][T12944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.187971][T12944] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 465.196405][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 465.205487][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 465.215295][T12944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.225881][T12944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.235982][T12944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.246431][T12944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.256352][T12944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.266905][T12944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.277210][T12944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.287848][T12944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.298034][T12944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.308646][T12944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.320096][T12944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 465.328402][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 465.337280][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:25:15 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 09:25:15 executing program 0: getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:25:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20200, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', {0x2}}) socket$alg(0x26, 0x5, 0x0) 09:25:15 executing program 5: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0xfffffffffffffffd) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="10000600000000002000000000000000c3082527fbbf375e01a49eb0c63966460c93978a5e51d8e875d4440036e07992aba6f0bd9b5280fbdb81bf76beef414ee8129d17402a2d0cbca31cbd234f7f72916786ddac9dec299e7c1fad48303c4ebde790dc8d59fa72db836c1fc9f98ce77b8954a14a38138d0fc6ab2f077e71dbe11e2b64bd936cfbb42dfa7330c66d6d9503dacc761a78dc64b9f74461c6bb334d95941b3f4870ee43baa1e245421111c54a1db571ce4fa040cff7db7902075d133491712c3a58cdefa9bb188de6fbd12a4f280f1f86f8dacea9"], 0x34, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 09:25:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="b567ebd0e76f69b3d3bc6f6d473466457437ae58c8c1803f880f75bd324c59ae5002c2d4b615ce07bebbc29b6e", 0x2d}], 0x1) 09:25:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, 0x0, r3) setreuid(0x0, r1) 09:25:16 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}], 0x1, 0x700) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f00000002c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x80) open(0x0, 0xd97df792d08763d6, 0x0) socket$packet(0x11, 0x0, 0x300) 09:25:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x18}}], 0x18}], 0x1, 0x0) 09:25:16 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:16 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 09:25:16 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000200)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000200)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vcsa\x00', 0x80000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/full\x00', 0x40000, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 09:25:16 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="b1"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) 09:25:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xa, 0x0, 0x2}]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x8}, 0x20) 09:25:16 executing program 0: unshare(0x2a000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8000400) [ 466.190737][T13003] BPF:[1] CONST (anon) [ 466.199352][T13003] BPF:type_id=2 [ 466.207261][T13003] BPF: [ 466.213496][T13003] BPF:Invalid type_id [ 466.221012][T13003] BPF: [ 466.221012][T13003] 09:25:16 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'broute\x00'}, &(0x7f00000001c0)=0x78) 09:25:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) flock(r0, 0xc) [ 466.240470][T13003] BPF:[1] CONST (anon) [ 466.251967][T13003] BPF:type_id=2 [ 466.258861][T13003] BPF: [ 466.364461][T13003] BPF:Invalid type_id [ 466.372132][T13003] BPF: [ 466.372132][T13003] 09:25:16 executing program 5: syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:25:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x42, 0xfffffffffffffeda, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000, 0x0, 0x0, 0x13a, &(0x7f0000000280)="f1722c5432f93a5fcdc3fded4a3d64e9df27170efbc604aee1"}, 0x28) 09:25:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f00000008c0)="971a1334a038bb4855fe636b08ff3d6ba572fc5f40d71d0c86d84b70ce3a4ec9985a3304f3a5d2d8a588aff573a849090d283b72158fdfe72b1dcd4b25eaefc75870027b771facdca468272e430e6cb638af3fe6edfad56548aac1e39d70419ed9768708c50d93ebd331b5b765b96ed142e1ebd7908e274514fac9292c287d826e5be82942ebfb1528c5f0d794864c462230d556fb4dc5bb99795ca63cc6c8906ac946f6c3fb17ab9b023ba2ee3145aee3cec6d9a967dee7c7678894b39e0e4fc3da46043fa5968be8bf46c0de0dac12f681af0f6ad0c96a447900"/230, 0xe6}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7", 0x1b}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x31b}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6", 0x70}], 0x5) 09:25:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) 09:25:17 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 466.731204][ T26] audit: type=1326 audit(1580030717.153:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13028 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0xffff0000 09:25:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='uid_map\x00') sendfile(r1, r2, 0x0, 0xec) 09:25:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:25:17 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x6) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:25:17 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000100c52cf7c25975e605b02f0800eb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 09:25:17 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) 09:25:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/111}, 0x20) [ 467.530769][ T26] audit: type=1326 audit(1580030717.953:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13028 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0xffff0000 [ 467.804585][ T7905] tipc: TX() has been purged, node left! [ 469.300625][ T7905] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 469.318520][ T7905] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 469.355345][ T7905] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 469.362887][ T7905] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 469.438922][ T7905] device bridge_slave_1 left promiscuous mode [ 469.463921][ T7905] bridge0: port 2(bridge_slave_1) entered disabled state 09:25:19 executing program 5: 09:25:19 executing program 1: setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfb, 0x70, 0x0, 0x6, "b607f6f7c9804445399ed0854a89132b", "374c2991689d947418a361d75bc50a97b845207b5025a79bf0a5b2e0e85e9cda4a4c16815a02f3bd772a8129e1a5cf385f73207ebe4814ff932caf2362a36bfa0c2ae97a0ae4ef3e7f4f151dfee6b3c7f0260bdff9f24ac5d5a40c"}, 0x70, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) capget(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 469.525047][ T7905] device bridge_slave_0 left promiscuous mode [ 469.534306][ T7905] bridge0: port 1(bridge_slave_0) entered disabled state 09:25:20 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x80, 0x0}, 0x0) 09:25:20 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:20 executing program 0: setxattr$trusted_overlay_upper(0x0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x70, 0x0, 0x6, "b607f6f7c9804445399ed0854a89132b", "374c2991689d947418a361d75bc50a97b845207b5025a79bf0a5b2e0e85e9cda4a4c16815a02f3bd772a8129e1a5cf385f73207ebe4814ff932caf2362a36bfa0c2ae97a0ae4ef3e7f4f151dfee6b3c7f0260bdff9f24ac5d5a40c"}, 0x70, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) capget(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 469.592082][ T7905] device veth1_macvtap left promiscuous mode [ 469.612203][ T7905] device veth0_macvtap left promiscuous mode [ 469.634732][ T7905] device veth1_vlan left promiscuous mode [ 469.644183][ T7905] device veth0_vlan left promiscuous mode 09:25:20 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000200)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000200)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vcsa\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/full\x00', 0x40000, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 09:25:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:25:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) capget(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:25:20 executing program 1: creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d3add33b040000004c651514f99a98a2863c7c3935f1a5550000000000000000000001535240b091e8b4b507f70000000000009ad7b06becbf9abd5c2e059ff3f6546bea0ca054fb97b05be546de561172208235fcfc2dce9c50454c7012ba98d96188e7243469f14ec61078bdf4fa2ae9d6b50b93e02cba4a9a319cddbe699cf8cd8f9be20000000000005453769cbb9113e1158ccc2bffa68a79b7fb95273ede90fae974d6917a88583f592a8377be70aaaf965929bb35796362e32aa3bc5217410e67ce6ca85b42511710e49c31277e7ed445c1eaa4ea6d13d65c2d47e34f9c8f36cb47ae408ffffca7d318993003dd57e4cb8d5e126217303d4568390a547fa79e6ef016696a197039f18903238af9e17868cd9bb7299fa8470d561f1f8706c9106d8fbbd6000000000000bda821496096836c39c41d63cac09ac76b36808bdb774cf50e2bfca9835fcd50d4f2249efc7026d259a166f71b0000000000000000000000000000002422e9c16798953eceddee32072a580fa7bb4b375543971407971c737e39ab37d931c9509ebc056bbfe155cec6cab0b547b513093b2675f8dfaa9dec85440a682853643c97d1abc2be473818f1b9fa3ae5cddd50f86dea64c3ecd1cf42f8b26e0e9207676102b8c0478c1e29338144a12cd3d3ca2a4606ecf248abcf2a5297b878174959c3371e24295342ab935eee990ef35dc0811f0902be002cc6493cddc70733ca04a08a205331306f2cbb47292d58944e9f2fc3e80baf20844271109916c4d00e26988f2e04fea3dd8affb97a82b968f8d7510a8b82e77ef6c759204799e1d904c5c2d93ea579872964c97058765ad18c164862e1e8163db307669216804da27a859f00000000575c313866cf3c760568b604dd269427d237cdd592c01b703f791f3451864ca762fe291c9da7d5043f72a66f31884e63751cc399b1ae72f251bacacfb7c119f552938738f85df52e3c0499b13856e34c5c3a7fc8843cfacfaf83f8fe3e0326c23c3af59be50e03f76321866dd5ba1c6441c6420000000086f94545c9b3c5dd65fd62900142fa8d4eb7da8dcfcf97677be111607f3c0dc6a48686d4c3fd756c8e9e14b48eea2ee659b9a27e76d4119683dc0dcf6ade88f6292dccab2ac234575a981b3469f812d74e8e98180a25d37faf4217f7d694fae0d7dc4655d0a844a2844d56694797b7a365a247f93c0000001be761ba54518718cde93b60d5f1c579fbcec7a25feb8fce460f3eb7ed783b139bcf740a377475195b31201e344186371e1c0d38898545c3f010704401f5c48ee9016868391c05cdfe96662844965fe45a23c0f930124b9f4f41a9ce8466290000000000"], 0x14}}, 0x0) [ 471.414778][ T7905] device hsr_slave_0 left promiscuous mode [ 471.454670][ T7905] device hsr_slave_1 left promiscuous mode [ 471.507366][ T7905] team0 (unregistering): Port device team_slave_1 removed [ 471.518387][ T7905] team0 (unregistering): Port device team_slave_0 removed [ 471.529017][ T7905] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 471.578910][ T7905] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 471.638999][ T7905] bond0 (unregistering): Released all slaves [ 471.747935][T13144] IPVS: ftp: loaded support on port[0] = 21 [ 471.852009][T13144] chnl_net:caif_netlink_parms(): no params data found [ 471.881984][T13144] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.889211][T13144] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.897243][T13144] device bridge_slave_0 entered promiscuous mode [ 471.904947][T13144] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.912000][T13144] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.919643][T13144] device bridge_slave_1 entered promiscuous mode [ 471.938856][T13144] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 471.998100][T13144] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 472.018382][T13144] team0: Port device team_slave_0 added [ 472.025308][T13144] team0: Port device team_slave_1 added [ 472.040928][T13144] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 472.048533][T13144] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.075010][T13144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 472.086902][T13144] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 472.093922][T13144] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.119994][T13144] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 472.196685][T13144] device hsr_slave_0 entered promiscuous mode [ 472.234890][T13144] device hsr_slave_1 entered promiscuous mode [ 472.298156][T13144] debugfs: Directory 'hsr0' with parent '/' already present! [ 472.341035][T13144] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.348330][T13144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 472.355610][T13144] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.362749][T13144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 472.401252][T13144] 8021q: adding VLAN 0 to HW filter on device bond0 [ 472.414315][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 472.423161][ T3085] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.432097][ T3085] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.445836][T13144] 8021q: adding VLAN 0 to HW filter on device team0 [ 472.456797][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 472.465511][ T7892] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.472576][ T7892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 472.497419][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 472.506225][ T7904] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.513299][ T7904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 472.522290][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 472.532013][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 472.540803][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 472.551876][T13144] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 472.564404][T13144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 472.573102][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 472.581593][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 472.600394][T13144] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 472.608927][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 472.616565][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 472.667332][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 472.683190][T13144] device veth0_vlan entered promiscuous mode [ 472.691076][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 472.700249][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 472.708496][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 472.721412][T13144] device veth1_vlan entered promiscuous mode [ 472.737350][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 472.764767][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 472.773484][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 472.782632][T13144] device veth0_macvtap entered promiscuous mode [ 472.791663][T13144] device veth1_macvtap entered promiscuous mode [ 472.805315][T13144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 472.815884][T13144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.827573][T13144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 472.838084][T13144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.848224][T13144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 472.858813][T13144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.868941][T13144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 472.879365][T13144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.889295][T13144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 472.899898][T13144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.911047][T13144] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 472.918961][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 472.927275][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 472.935422][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 472.943893][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 472.953921][T13144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 472.964730][T13144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.975092][T13144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 472.985527][T13144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.995392][T13144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.005866][T13144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.016216][T13144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.026673][T13144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.036568][T13144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.047157][T13144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.058501][T13144] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 473.067188][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 473.075922][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 473.184569][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 473.190369][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 473.344777][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 473.350649][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:25:23 executing program 2: 09:25:23 executing program 5: setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfb, 0x70, 0x0, 0x6, "b607f6f7c9804445399ed0854a89132b", "374c2991689d947418a361d75bc50a97b845207b5025a79bf0a5b2e0e85e9cda4a4c16815a02f3bd772a8129e1a5cf385f73207ebe4814ff932caf2362a36bfa0c2ae97a0ae4ef3e7f4f151dfee6b3c7f0260bdff9f24ac5d5a40c"}, 0x70, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) capget(&(0x7f0000000000), 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:25:23 executing program 0: 09:25:23 executing program 3: 09:25:23 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:23 executing program 1: 09:25:23 executing program 0: 09:25:24 executing program 1: 09:25:24 executing program 3: 09:25:24 executing program 2: 09:25:24 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:24 executing program 0: 09:25:24 executing program 1: 09:25:24 executing program 5: 09:25:24 executing program 2: 09:25:24 executing program 3: 09:25:24 executing program 5: 09:25:24 executing program 1: 09:25:24 executing program 0: 09:25:24 executing program 2: 09:25:24 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:24 executing program 3: 09:25:24 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 09:25:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000040}, 0xc) 09:25:25 executing program 0: socketpair(0x2b, 0x1, 0x4, 0x0) 09:25:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x1e}, @broadcast}}}], 0x20}}], 0x1, 0x0) 09:25:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=.']) 09:25:25 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:25 executing program 1: 09:25:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) 09:25:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280), 0x4) [ 474.839336][T13226] overlayfs: workdir and upperdir must be separate subtrees 09:25:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$ttys(0xc, 0x2, 0x0) 09:25:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 09:25:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x1e}, @broadcast}}}], 0x20}}], 0x1, 0x0) 09:25:25 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @rand_addr, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@loopback}]}, @rr={0x7, 0xb, 0x0, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4}, @generic={0x0, 0xe, "9406507ec2a7515d43ba93fd"}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 09:25:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 09:25:25 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:25 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x541b, &(0x7f0000000040)) [ 475.386116][T13254] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 475.424739][T13254] batman_adv: batadv0: Removing interface: batadv_slave_0 09:25:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000a004900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) tkill(r1, 0x29) 09:25:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x14, 0x10}}]}}}]}, 0x40}}, 0x0) 09:25:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x801, 0x0, 0x0, {0x5}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x401}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb8}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 475.434573][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 475.440345][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 475.463980][T13254] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 475.505095][T13254] batman_adv: batadv0: Removing interface: batadv_slave_1 09:25:26 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @rand_addr, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@loopback}]}, @rr={0x7, 0xb, 0x0, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4}, @generic={0x0, 0xe, "9406507ec2a7515d43ba93fd"}]}}}}}}}, 0x0) [ 475.664565][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 475.670539][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:25:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @rand_addr="87e192f6a5506536829ebd3cb1ebcd7d"}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x58}}, 0x0) 09:25:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010200000000000000000000000a1400000000000700ff001402060000000000000000f1ffffdcffffffff0a00000000000000000000c557183dc10013d7fbb63bcf97c5cfbdd3144fa9bc0929fd2191b0aea42d1029c761bae4e9d7da91a13e71d1d2663074affb3667a1419b3ca680d1415e"], 0x3c}}, 0x0) [ 476.064584][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 476.070379][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:25:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 09:25:26 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:26 executing program 0: mq_open(&(0x7f0000000200)='@bdev]wlan1\x00', 0x40, 0x0, &(0x7f0000000280)={0x8, 0x9, 0x7fffffff, 0x6}) 09:25:26 executing program 2: socketpair(0x15, 0x5, 0x9, 0x0) 09:25:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554372dddcb892ef8051404bde5bf296e3c566a03d724f7ea0800000000000000c5230709cff9260ce56b93b9797b4409f6e370d1515d2e1fa63259", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b8008008df19e183d8546f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f364989e6952b181169e0b52f18b4ee013640d018b42ef6b00000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x60}}, 0x0) 09:25:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000), 0x4) 09:25:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000300)={0x0, 0x7fff}) [ 476.345351][T13306] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 09:25:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x101, 0x0, 0x0, {0x7}}], {0x14}}, 0x3c}}, 0x0) 09:25:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x803, 0x1f) 09:25:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) msgrcv(0x0, 0x0, 0x3f, 0x0, 0x0) 09:25:27 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 09:25:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 09:25:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000240)) 09:25:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 09:25:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554372dddcb892ef8051404bde5bf296e3c566a03d724f7ea0800000000000000c5230709cff9260ce56b93b9797b4409f6e370d1515d2e1fa63259", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b8008008df19e183d8546f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f364989e6952b181169e0b52f18b4ee013640d018b42ef6b00000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x0) 09:25:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000d06000), 0x4) 09:25:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 476.974632][ T7907] tipc: TX() has been purged, node left! 09:25:27 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_free(0xffffffffffffffff) 09:25:27 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x0, 0x6d9c}) 09:25:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) [ 477.343420][T13350] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:25:27 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000002c0)={'icmp\x00'}, &(0x7f0000000300)=0x1e) 09:25:28 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:28 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r0, &(0x7f0000000100)=""/88, 0x58) 09:25:28 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 09:25:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000080)) 09:25:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x10252) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 09:25:28 executing program 5: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc00) [ 478.677241][ T7907] device bridge_slave_1 left promiscuous mode [ 478.683647][ T7907] bridge0: port 2(bridge_slave_1) entered disabled state [ 478.735206][ T7907] device bridge_slave_0 left promiscuous mode [ 478.741476][ T7907] bridge0: port 1(bridge_slave_0) entered disabled state [ 478.807812][ T7907] device veth1_macvtap left promiscuous mode [ 478.813866][ T7907] device veth0_macvtap left promiscuous mode [ 478.820033][ T7907] device veth1_vlan left promiscuous mode [ 478.826316][ T7907] device veth0_vlan left promiscuous mode [ 478.865182][ T0] NOHZ: local_softirq_pending 08 [ 479.944820][ T7907] device hsr_slave_0 left promiscuous mode [ 479.984645][ T7907] device hsr_slave_1 left promiscuous mode [ 480.037188][ T7907] team0 (unregistering): Port device team_slave_1 removed [ 480.048708][ T7907] team0 (unregistering): Port device team_slave_0 removed [ 480.059383][ T7907] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 480.108382][ T7907] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 480.174828][ T7907] bond0 (unregistering): Released all slaves [ 480.261361][T13402] IPVS: ftp: loaded support on port[0] = 21 [ 480.311820][T13402] chnl_net:caif_netlink_parms(): no params data found [ 480.341612][T13402] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.348722][T13402] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.356866][T13402] device bridge_slave_0 entered promiscuous mode [ 480.365286][T13402] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.372391][T13402] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.380172][T13402] device bridge_slave_1 entered promiscuous mode [ 480.398931][T13402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 480.476127][T13402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 480.497853][T13402] team0: Port device team_slave_0 added [ 480.505255][T13402] team0: Port device team_slave_1 added [ 480.522623][T13402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 480.529758][T13402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 480.556096][T13402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 480.568452][T13402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 480.575860][T13402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 480.603058][T13402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 480.677082][T13402] device hsr_slave_0 entered promiscuous mode [ 480.716071][T13402] device hsr_slave_1 entered promiscuous mode [ 480.823196][T13402] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.830623][T13402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 480.838021][T13402] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.845128][T13402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 480.891395][T13402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 480.907672][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 480.919833][ T7892] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.928644][ T7892] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.942208][T13402] 8021q: adding VLAN 0 to HW filter on device team0 [ 480.953043][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 480.962215][ T7892] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.969972][ T7892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 480.996385][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 481.005582][ T8062] bridge0: port 2(bridge_slave_1) entered blocking state [ 481.012866][ T8062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 481.034438][T13402] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 481.045681][T13402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 481.059367][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 481.068650][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 481.077856][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 481.087662][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 481.097834][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 481.106489][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 481.124290][T13402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 481.132629][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 481.140970][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 481.196724][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 481.206608][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 481.215556][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 481.224188][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 481.233662][T13402] device veth0_vlan entered promiscuous mode [ 481.245380][T13402] device veth1_vlan entered promiscuous mode [ 481.261347][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 481.270559][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 481.279607][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 481.290794][T13402] device veth0_macvtap entered promiscuous mode [ 481.300569][T13402] device veth1_macvtap entered promiscuous mode [ 481.314506][T13402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 481.325764][T13402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.336777][T13402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 481.347709][T13402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.357756][T13402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 481.368512][T13402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.379032][T13402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 481.389930][T13402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.401035][T13402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 481.419205][T13402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.432238][T13402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 481.440750][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 481.450121][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 481.461047][T13402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 481.472646][T13402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.482969][T13402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 481.496650][T13402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.507726][T13402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 481.519396][T13402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.530006][T13402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 481.541177][T13402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.551609][T13402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 481.562637][T13402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.574327][T13402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 481.582669][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 481.591855][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 481.751357][T13412] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 481.760413][T13412] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 481.768872][T13412] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 481.776553][T13412] batman_adv: batadv0: Removing interface: batadv_slave_1 09:25:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 09:25:32 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 09:25:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) 09:25:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/101) 09:25:32 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r0, 0x403}, 0x14}}, 0x0) [ 482.075265][ T0] NOHZ: local_softirq_pending 08 09:25:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/101) 09:25:32 executing program 3: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000bb4755cf2e0992cda5bb04991181cd7ae46d6ca266c6fe7fc03f9df4a568a1b29f264324f9cd7c8568a631923e4d0d802e324632ee13a772fd1f5acb3abc"], 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='mpol=']) 09:25:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 09:25:32 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @rand_addr, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@loopback}]}, @rr={0x7, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4}, @generic={0x0, 0xe, "9406507ec2a7515d43ba93fd"}, @timestamp={0x44, 0x4}]}}}}}}}, 0x0) [ 482.441554][T13436] tmpfs: Bad value for 'mpol' 09:25:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000000)={{0x0, 0xee01, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 09:25:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 09:25:33 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2, 0x0) write$cgroup_type(r0, 0x0, 0x0) 09:25:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioprio_set$uid(0x3, 0x0, 0x0) 09:25:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 09:25:33 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 09:25:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x801, 0x0, 0x0, {0x7}}], {0x14}}, 0x3c}}, 0x0) 09:25:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) [ 482.827540][ T7958] tipc: TX() has been purged, node left! 09:25:33 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x12) 09:25:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lremovexattr(0x0, 0x0) 09:25:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fallocate(r0, 0x40, 0x0, 0x5) 09:25:33 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 09:25:33 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 09:25:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x0, 0x0) 09:25:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xb, 0x0, 0x0) 09:25:33 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x10}, 0x0, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, r5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 09:25:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 09:25:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) 09:25:34 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 484.589739][ T7958] device bridge_slave_1 left promiscuous mode [ 484.599382][ T7958] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.635247][ T7958] device bridge_slave_0 left promiscuous mode [ 484.641897][ T7958] bridge0: port 1(bridge_slave_0) entered disabled state [ 484.709323][ T7958] device veth1_macvtap left promiscuous mode [ 484.715744][ T7958] device veth0_macvtap left promiscuous mode [ 484.722114][ T7958] device veth1_vlan left promiscuous mode [ 484.728240][ T7958] device veth0_vlan left promiscuous mode [ 485.845078][ T7958] device hsr_slave_0 left promiscuous mode [ 485.884676][ T7958] device hsr_slave_1 left promiscuous mode [ 485.936632][ T7958] team0 (unregistering): Port device team_slave_1 removed [ 485.948141][ T7958] team0 (unregistering): Port device team_slave_0 removed [ 485.959021][ T7958] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 486.018729][ T7958] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 486.077713][ T7958] bond0 (unregistering): Released all slaves [ 486.191512][T13514] IPVS: ftp: loaded support on port[0] = 21 [ 486.256289][T13514] chnl_net:caif_netlink_parms(): no params data found [ 486.286691][T13514] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.294314][T13514] bridge0: port 1(bridge_slave_0) entered disabled state [ 486.302787][T13514] device bridge_slave_0 entered promiscuous mode [ 486.357489][T13514] bridge0: port 2(bridge_slave_1) entered blocking state [ 486.364937][T13514] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.373304][T13514] device bridge_slave_1 entered promiscuous mode [ 486.399549][T13514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 486.410736][T13514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 486.431294][T13514] team0: Port device team_slave_0 added [ 486.438568][T13514] team0: Port device team_slave_1 added [ 486.455473][T13514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 486.463176][T13514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 486.490493][T13514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 486.502748][T13514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 486.510466][T13514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 486.537376][T13514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 486.637000][T13514] device hsr_slave_0 entered promiscuous mode [ 486.725032][T13514] device hsr_slave_1 entered promiscuous mode [ 486.831881][T13514] bridge0: port 2(bridge_slave_1) entered blocking state [ 486.839558][T13514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 486.847570][T13514] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.854733][T13514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 486.888496][T13514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 486.902447][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 486.912010][ T7904] bridge0: port 1(bridge_slave_0) entered disabled state [ 486.920753][ T7904] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.935449][T13514] 8021q: adding VLAN 0 to HW filter on device team0 [ 486.947677][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 486.956763][ T7892] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.964693][ T7892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 486.987686][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 486.997095][ T8062] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.004295][ T8062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 487.013825][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 487.023047][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 487.033784][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 487.046112][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 487.059580][T13514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 487.071375][T13514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 487.079646][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 487.098268][T13514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 487.107202][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 487.115443][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 487.173485][T13514] device veth0_vlan entered promiscuous mode [ 487.181622][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 487.191449][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 487.200632][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 487.209405][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 487.222246][T13514] device veth1_vlan entered promiscuous mode [ 487.239843][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 487.248990][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 487.259587][T13514] device veth0_macvtap entered promiscuous mode [ 487.269605][T13514] device veth1_macvtap entered promiscuous mode [ 487.282018][T13514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.293359][T13514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.304144][T13514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.315225][T13514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.325435][T13514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.336917][T13514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.347491][T13514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.359044][T13514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.369249][T13514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.380617][T13514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.392229][T13514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 487.401799][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 487.410616][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 487.419379][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 487.428921][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 487.440010][T13514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 487.450964][T13514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.461674][T13514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 487.476760][T13514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.487078][T13514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 487.498388][T13514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.508825][T13514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 487.520219][T13514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.530353][T13514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 487.541386][T13514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.552900][T13514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 487.561359][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 487.570599][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 487.744717][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 487.750818][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:25:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 09:25:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 09:25:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1af8a11f72cc602f9ff864a4ebfa1d4bf8ca97"}) 09:25:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r1, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'nr0\x00', 0x0}) recvfrom(r1, &(0x7f00000000c0)=""/186, 0xba, 0x10100, &(0x7f00000001c0)=@ll={0x11, 0x19, r2, 0x1, 0x1, 0x6, @broadcast}, 0x80) 09:25:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) 09:25:38 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x10}, 0x0, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, r5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 09:25:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) [ 488.071403][T13542] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:25:38 executing program 4: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x10}, 0x0, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, r5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 09:25:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 09:25:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 09:25:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 09:25:38 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x10}, 0x0, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, r5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) [ 488.374664][ T7958] tipc: TX() has been purged, node left! 09:25:38 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000380)) 09:25:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x29, 0x0, 0x0) 09:25:39 executing program 0: 09:25:39 executing program 3: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) 09:25:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554372dddcb892ef8051404bde5bf296e3c566a03d724f7ea0800000000000000c5230709cff9260ce56b93b9797b4409f6e370d1515d2e1fa63259", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x4c}}, 0x0) 09:25:39 executing program 4: 09:25:39 executing program 0: [ 489.221095][T13576] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:25:39 executing program 3: 09:25:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554372dddcb892ef8051404bde5bf296e3c566a03d724f7ea0800000000000000c5230709cff9260ce56b93b9797b4409f6e370d1515d2e1fa63259", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x4c}}, 0x0) 09:25:39 executing program 4: [ 489.676557][T13595] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 490.077699][ T7958] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 490.095060][ T7958] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 490.115410][ T7958] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 490.124462][ T7958] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 490.145538][ T7958] device bridge_slave_1 left promiscuous mode [ 490.152399][ T7958] bridge0: port 2(bridge_slave_1) entered disabled state [ 490.215182][ T7958] device bridge_slave_0 left promiscuous mode [ 490.221580][ T7958] bridge0: port 1(bridge_slave_0) entered disabled state [ 490.278803][ T7958] device veth1_macvtap left promiscuous mode [ 490.285416][ T7958] device veth0_macvtap left promiscuous mode [ 490.291760][ T7958] device veth1_vlan left promiscuous mode [ 490.297758][ T7958] device veth0_vlan left promiscuous mode [ 491.444848][ T7958] device hsr_slave_0 left promiscuous mode [ 491.494659][ T7958] device hsr_slave_1 left promiscuous mode [ 491.566863][ T7958] team0 (unregistering): Port device team_slave_1 removed [ 491.577405][ T7958] team0 (unregistering): Port device team_slave_0 removed [ 491.588447][ T7958] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 491.628792][ T7958] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 491.708375][ T7958] bond0 (unregistering): Released all slaves [ 491.812072][T13602] IPVS: ftp: loaded support on port[0] = 21 [ 491.864275][T13602] chnl_net:caif_netlink_parms(): no params data found [ 491.894433][T13602] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.901650][T13602] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.909888][T13602] device bridge_slave_0 entered promiscuous mode [ 491.984727][T13602] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.994665][T13602] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.004445][T13602] device bridge_slave_1 entered promiscuous mode [ 492.028912][T13602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 492.042871][T13602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 492.067804][T13602] team0: Port device team_slave_0 added [ 492.076719][T13602] team0: Port device team_slave_1 added [ 492.096781][T13602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 492.103929][T13602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.133332][T13602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 492.149037][T13602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 492.156347][T13602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.186102][T13602] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 492.327113][T13602] device hsr_slave_0 entered promiscuous mode [ 492.364966][T13602] device hsr_slave_1 entered promiscuous mode [ 492.458322][T13602] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.465461][T13602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 492.472748][T13602] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.480012][T13602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.516589][T13602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 492.529958][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 492.539144][ T7892] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.547518][ T7892] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.562713][T13602] 8021q: adding VLAN 0 to HW filter on device team0 [ 492.573017][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 492.581934][ T7909] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.589048][ T7909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.599768][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 492.608566][ T7892] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.617488][ T7892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 492.636539][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 492.645922][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 492.659770][T13602] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 492.670208][T13602] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 492.685571][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 492.693584][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 492.702330][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 492.710752][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 492.735289][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 492.742648][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 492.761060][T13602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 492.815825][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 492.829055][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 492.837542][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 492.846703][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 492.855241][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 492.865114][T13602] device veth0_vlan entered promiscuous mode [ 492.875612][T13602] device veth1_vlan entered promiscuous mode [ 492.892647][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 492.900958][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 492.910941][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 492.919650][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 492.931922][T13602] device veth0_macvtap entered promiscuous mode [ 492.940500][T13602] device veth1_macvtap entered promiscuous mode [ 492.952904][T13602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 492.963477][T13602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.973352][T13602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 492.983948][T13602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.994019][T13602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.004974][T13602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.014906][T13602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.025469][T13602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.035347][T13602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.045820][T13602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.056982][T13602] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 493.065365][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 493.073530][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 493.081969][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 493.090996][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 493.101103][T13602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.111827][T13602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.121678][T13602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.132145][T13602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.142078][T13602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.152701][T13602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.162646][T13602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.173279][T13602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.183190][T13602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.193633][T13602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.204690][T13602] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 493.212721][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 493.221708][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:25:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) 09:25:43 executing program 0: 09:25:43 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x10}, 0x0, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, r5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 09:25:43 executing program 3: 09:25:43 executing program 4: 09:25:43 executing program 2: 09:25:43 executing program 4: 09:25:43 executing program 2: 09:25:43 executing program 0: 09:25:44 executing program 3: 09:25:44 executing program 2: 09:25:44 executing program 4: 09:25:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) 09:25:44 executing program 0: [ 494.104574][ T7905] tipc: TX() has been purged, node left! 09:25:44 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x10}, 0x0, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, r5, 0x0) 09:25:44 executing program 3: 09:25:44 executing program 2: 09:25:44 executing program 4: 09:25:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) 09:25:44 executing program 0: 09:25:44 executing program 3: 09:25:44 executing program 0: 09:25:44 executing program 2: 09:25:44 executing program 4: 09:25:45 executing program 3: 09:25:45 executing program 2: 09:25:45 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x10}, 0x0, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, r5, 0x0) 09:25:45 executing program 4: 09:25:45 executing program 3: 09:25:45 executing program 2: [ 495.787789][ T7905] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 495.804751][ T7905] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 495.823070][ T7905] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 495.842560][ T7905] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 495.863554][ T7905] device bridge_slave_1 left promiscuous mode [ 495.872905][ T7905] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.945143][ T7905] device bridge_slave_0 left promiscuous mode [ 495.951544][ T7905] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.038588][ T7905] device veth1_macvtap left promiscuous mode [ 496.044980][ T7905] device veth0_macvtap left promiscuous mode [ 496.051034][ T7905] device veth1_vlan left promiscuous mode [ 496.056932][ T7905] device veth0_vlan left promiscuous mode [ 497.204903][ T7905] device hsr_slave_0 left promiscuous mode [ 497.244655][ T7905] device hsr_slave_1 left promiscuous mode [ 497.337453][ T7905] team0 (unregistering): Port device team_slave_1 removed [ 497.348127][ T7905] team0 (unregistering): Port device team_slave_0 removed [ 497.358346][ T7905] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 497.397999][ T7905] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 497.489397][ T7905] bond0 (unregistering): Released all slaves [ 497.601738][T13678] IPVS: ftp: loaded support on port[0] = 21 [ 497.653793][T13678] chnl_net:caif_netlink_parms(): no params data found [ 497.685522][T13678] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.692716][T13678] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.701040][T13678] device bridge_slave_0 entered promiscuous mode [ 497.708897][T13678] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.716419][T13678] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.725355][T13678] device bridge_slave_1 entered promiscuous mode [ 497.744534][T13678] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 497.755734][T13678] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 497.773723][T13678] team0: Port device team_slave_0 added [ 497.780898][T13678] team0: Port device team_slave_1 added [ 497.796354][T13678] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 497.803377][T13678] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 497.830016][T13678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 497.888188][T13678] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 497.895282][T13678] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 497.925686][T13678] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 498.000110][T13678] device hsr_slave_0 entered promiscuous mode [ 498.045795][T13678] device hsr_slave_1 entered promiscuous mode [ 498.150597][T13678] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.157738][T13678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 498.165076][T13678] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.172123][T13678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 498.220475][T13678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 498.234240][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 498.247378][ T3085] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.256862][ T3085] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.272497][T13678] 8021q: adding VLAN 0 to HW filter on device team0 [ 498.298145][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 498.306999][ T8062] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.314095][ T8062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 498.337699][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 498.346606][ T7909] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.353632][ T7909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 498.362602][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 498.372145][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 498.381441][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 498.393042][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 498.405524][T13678] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 498.417008][T13678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 498.425190][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 498.440187][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 498.447958][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 498.461267][T13678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 498.525977][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 498.535671][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 498.544361][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 498.552902][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 498.563978][T13678] device veth0_vlan entered promiscuous mode [ 498.575451][T13678] device veth1_vlan entered promiscuous mode [ 498.592400][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 498.600813][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 498.609027][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 498.619731][T13678] device veth0_macvtap entered promiscuous mode [ 498.630060][T13678] device veth1_macvtap entered promiscuous mode [ 498.643521][T13678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 498.654053][T13678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.664850][T13678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 498.675620][T13678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.685472][T13678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 498.696045][T13678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.705918][T13678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 498.716352][T13678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.726377][T13678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 498.736988][T13678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.748332][T13678] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 498.757125][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 498.765788][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 498.776647][T13678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 498.787615][T13678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.797555][T13678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 498.808344][T13678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.818367][T13678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 498.829194][T13678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.839464][T13678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 498.849924][T13678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.859811][T13678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 498.870391][T13678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.881386][T13678] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 498.890547][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 498.899676][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:25:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 09:25:49 executing program 0: 09:25:49 executing program 3: 09:25:49 executing program 4: 09:25:49 executing program 2: 09:25:49 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x10}, 0x0, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, r5, 0x0) 09:25:49 executing program 2: 09:25:49 executing program 4: 09:25:49 executing program 0: 09:25:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d06000)=0x1, 0x4) 09:25:49 executing program 2: 09:25:50 executing program 4: 09:25:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 09:25:50 executing program 3: 09:25:50 executing program 0: 09:25:50 executing program 2: 09:25:50 executing program 4: [ 499.928399][ T7958] tipc: TX() has been purged, node left! 09:25:50 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x10}, 0x0, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 09:25:50 executing program 0: 09:25:50 executing program 3: 09:25:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 09:25:50 executing program 2: 09:25:50 executing program 4: 09:25:50 executing program 0: 09:25:50 executing program 4: 09:25:50 executing program 3: 09:25:50 executing program 2: 09:25:51 executing program 0: 09:25:51 executing program 4: 09:25:51 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 09:25:51 executing program 3: 09:25:51 executing program 2: [ 501.668034][ T7958] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 501.686711][ T7958] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 501.707845][ T7958] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 501.727078][ T7958] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 501.745489][ T7958] device bridge_slave_1 left promiscuous mode [ 501.761409][ T7958] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.837372][ T7958] device bridge_slave_0 left promiscuous mode [ 501.843674][ T7958] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.898695][ T7958] device veth1_macvtap left promiscuous mode [ 501.904768][ T7958] device veth0_macvtap left promiscuous mode [ 501.910911][ T7958] device veth1_vlan left promiscuous mode [ 501.916749][ T7958] device veth0_vlan left promiscuous mode [ 503.044968][ T7958] device hsr_slave_0 left promiscuous mode [ 503.084685][ T7958] device hsr_slave_1 left promiscuous mode [ 503.147850][ T7958] team0 (unregistering): Port device team_slave_1 removed [ 503.158706][ T7958] team0 (unregistering): Port device team_slave_0 removed [ 503.168498][ T7958] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 503.208053][ T7958] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 503.296596][ T7958] bond0 (unregistering): Released all slaves [ 503.411783][T13759] IPVS: ftp: loaded support on port[0] = 21 [ 503.463982][T13759] chnl_net:caif_netlink_parms(): no params data found [ 503.495000][T13759] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.502190][T13759] bridge0: port 1(bridge_slave_0) entered disabled state [ 503.510092][T13759] device bridge_slave_0 entered promiscuous mode [ 503.517999][T13759] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.525696][T13759] bridge0: port 2(bridge_slave_1) entered disabled state [ 503.533413][T13759] device bridge_slave_1 entered promiscuous mode [ 503.552096][T13759] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 503.596627][T13759] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 503.619702][T13759] team0: Port device team_slave_0 added [ 503.629508][T13759] team0: Port device team_slave_1 added [ 503.648849][T13759] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 503.655875][T13759] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 503.685195][T13759] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 503.698642][T13759] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 503.706943][T13759] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 503.735817][T13759] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 503.806875][T13759] device hsr_slave_0 entered promiscuous mode [ 503.864868][T13759] device hsr_slave_1 entered promiscuous mode [ 503.968370][T13759] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.975505][T13759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 503.982755][T13759] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.989821][T13759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 504.029448][T13759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 504.042453][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 504.051087][ T3085] bridge0: port 1(bridge_slave_0) entered disabled state [ 504.059065][ T3085] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.072490][T13759] 8021q: adding VLAN 0 to HW filter on device team0 [ 504.083577][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 504.092224][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.099285][ T3085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 504.117853][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 504.126698][ T7892] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.133734][ T7892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 504.142899][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 504.151841][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 504.162325][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 504.176785][T13759] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 504.187384][T13759] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 504.199731][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 504.208764][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 504.218103][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 504.233625][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 504.241042][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 504.253721][T13759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 504.316141][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 504.325631][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 504.334281][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 504.342199][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 504.350222][T13759] device veth0_vlan entered promiscuous mode [ 504.360425][T13759] device veth1_vlan entered promiscuous mode [ 504.376238][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 504.384444][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 504.393218][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 504.403272][T13759] device veth0_macvtap entered promiscuous mode [ 504.412493][T13759] device veth1_macvtap entered promiscuous mode [ 504.420492][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 504.437622][T13759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.448349][T13759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.458347][T13759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.469129][T13759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.479065][T13759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.489751][T13759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.499682][T13759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.510385][T13759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.520253][T13759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.530810][T13759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.542020][T13759] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 504.550483][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 504.559425][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 504.569551][T13759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.580205][T13759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.590225][T13759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.600835][T13759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.610879][T13759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.621529][T13759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.631349][T13759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.641940][T13759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.651819][T13759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.662249][T13759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.673535][T13759] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 504.681797][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 504.690678][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:25:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 09:25:55 executing program 0: 09:25:55 executing program 4: 09:25:55 executing program 3: 09:25:55 executing program 2: 09:25:55 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 09:25:55 executing program 2: 09:25:55 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x88b}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) 09:25:55 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x20000009, 0x0) 09:25:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8942, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x1b, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 09:25:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c5602067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000414900000004fcff", 0x58}], 0x1) 09:25:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x6000, 0x0, 0x6, 0x0, @dev, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) [ 505.320219][T13788] tipc: Started in network mode [ 505.325383][T13788] tipc: Own node identity fe8000000000000000000000000000aa, cluster identity 4711 09:25:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 505.373435][T13788] tipc: Enabling of bearer rejected, failed to enable media [ 505.385484][ T7958] tipc: TX() has been purged, node left! 09:25:55 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000140)=[@exit_looper], 0x0, 0x0, 0x0}) 09:25:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 09:25:56 executing program 2: sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000000)) [ 505.603173][T13797] tipc: Enabling of bearer rejected, failed to enable media 09:25:56 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 09:25:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0xf8, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ID={0x8}, @CTA_ID={0x8}, @CTA_TUPLE_REPLY={0xd4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4b, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @remote}, {0x0, 0x4, @loopback}}}]}, @CTA_ID={0xb}, @CTA_PROTOINFO={0x50, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}, @CTA_PROTOINFO_SCTP_STATE={0x5}, @CTA_PROTOINFO_SCTP_STATE={0x5}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL]}}]}, 0xf8}}, 0x0) 09:25:56 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x127e, &(0x7f0000000080)) [ 505.766121][T13799] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:25:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x10, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r3) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r5+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 505.812655][T13799] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 505.934708][T13799] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 505.969445][T13818] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 506.004596][T13818] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 506.060429][T13818] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 506.104775][T13818] netlink: 59 bytes leftover after parsing attributes in process `syz-executor.3'. [ 506.146705][T13818] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 09:25:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x29) wait4(0x0, 0x0, 0x0, 0x0) [ 506.243707][T13798] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:25:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0xf8, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ID={0x8}, @CTA_ID={0x8}, @CTA_TUPLE_REPLY={0xd4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4b, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @remote}, {0x0, 0x4, @loopback}}}]}, @CTA_ID={0xb}, @CTA_PROTOINFO={0x50, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}, @CTA_PROTOINFO_SCTP_STATE={0x5}, @CTA_PROTOINFO_SCTP_STATE={0x5}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL]}}]}, 0xf8}}, 0x0) [ 506.334610][T13798] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 506.439582][T13832] ptrace attach of "/root/syz-executor.4"[13831] was attempted by "/root/syz-executor.4"[13832] [ 506.462249][T13833] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 09:25:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./bus\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x80, 0x0) creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') [ 506.515566][T13833] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 09:25:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f00000008c0)="971a1334a038bb4855fe636b08ff3d6ba572fc5f40d71d0c86d84b70ce3a4ec9985a3304f3a5d2d8a588aff573a849090d283b72158fdfe72b1dcd4b25eaefc75870027b771facdca468272e430e6cb638af3fe6edfad56548aac1e39d70419ed9768708c50d93ebd331b5b765b96ed142e1ebd7908e274514fac9292c287d826e5be82942ebfb1528c5f0d794864c462230d556fb4dc5bb99795ca63cc6c8906ac946f6c3fb17ab9b023ba2ee3145aee3cec6d9a967dee7c7678894b39e0e4fc3da46043fa5968be8bf46c0de0dac12f681af0f6ad0c96a447900"/230, 0xe6}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7", 0x1b}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x31b}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6", 0x70}], 0x5) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:25:57 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x10}, 0x0, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) [ 506.594568][T13833] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 506.604002][T13833] netlink: 59 bytes leftover after parsing attributes in process `syz-executor.3'. [ 506.714568][T13833] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 09:25:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x10, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r3) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r5+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 507.417766][ T7958] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 507.431688][ T7958] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 507.467925][ T7958] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 507.481950][ T7958] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 507.508200][ T7958] device bridge_slave_1 left promiscuous mode [ 507.521812][ T7958] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.575407][ T7958] device bridge_slave_0 left promiscuous mode [ 507.581941][ T7958] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.629102][ T7958] device veth1_macvtap left promiscuous mode [ 507.635269][ T7958] device veth0_macvtap left promiscuous mode [ 507.641435][ T7958] device veth1_vlan left promiscuous mode [ 507.648836][ T7958] device veth0_vlan left promiscuous mode [ 508.834856][ T7958] device hsr_slave_0 left promiscuous mode [ 508.874632][ T7958] device hsr_slave_1 left promiscuous mode [ 508.926457][ T7958] team0 (unregistering): Port device team_slave_1 removed [ 508.938036][ T7958] team0 (unregistering): Port device team_slave_0 removed [ 508.948633][ T7958] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 509.008372][ T7958] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 509.087703][ T7958] bond0 (unregistering): Released all slaves [ 509.210847][T13861] IPVS: ftp: loaded support on port[0] = 21 [ 509.264203][T13861] chnl_net:caif_netlink_parms(): no params data found [ 509.292365][T13861] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.299778][T13861] bridge0: port 1(bridge_slave_0) entered disabled state [ 509.307589][T13861] device bridge_slave_0 entered promiscuous mode [ 509.315220][T13861] bridge0: port 2(bridge_slave_1) entered blocking state [ 509.322418][T13861] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.330593][T13861] device bridge_slave_1 entered promiscuous mode [ 509.406302][T13861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 509.420464][T13861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 509.444164][T13861] team0: Port device team_slave_0 added [ 509.451270][T13861] team0: Port device team_slave_1 added [ 509.470535][T13861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 509.480830][T13861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 509.510883][T13861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 509.522745][T13861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 509.532654][T13861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 509.562019][T13861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 509.630173][T13861] device hsr_slave_0 entered promiscuous mode [ 509.684952][T13861] device hsr_slave_1 entered promiscuous mode [ 509.811971][T13861] bridge0: port 2(bridge_slave_1) entered blocking state [ 509.819072][T13861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 509.826409][T13861] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.833445][T13861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 509.866320][T13861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 509.879568][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 509.888817][ T7890] bridge0: port 1(bridge_slave_0) entered disabled state [ 509.897173][ T7890] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.911347][T13861] 8021q: adding VLAN 0 to HW filter on device team0 [ 509.922953][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 509.931710][ T7890] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.938929][ T7890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 509.956625][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 509.965117][ T8062] bridge0: port 2(bridge_slave_1) entered blocking state [ 509.972171][ T8062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 509.991177][T13861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 510.002128][T13861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 510.015342][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 510.024535][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 510.033707][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 510.043207][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 510.051771][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 510.059721][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 510.078704][T13861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 510.087314][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 510.101874][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 510.145305][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 510.163729][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 510.172554][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 510.180698][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 510.190346][T13861] device veth0_vlan entered promiscuous mode [ 510.201093][T13861] device veth1_vlan entered promiscuous mode [ 510.215316][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 510.223565][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 510.234869][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 510.243617][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 510.254361][T13861] device veth0_macvtap entered promiscuous mode [ 510.263903][T13861] device veth1_macvtap entered promiscuous mode [ 510.277118][T13861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.288327][T13861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.298560][T13861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.309221][T13861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.319093][T13861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.329549][T13861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.339452][T13861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.349881][T13861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.359871][T13861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.370652][T13861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.381958][T13861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 510.390273][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 510.398669][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 510.406881][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 510.415621][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 510.425496][T13861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.438926][T13861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.448963][T13861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.462169][T13861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.473118][T13861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.487326][T13861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.497641][T13861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.508156][T13861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.518153][T13861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.528819][T13861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.539922][T13861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 510.548795][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 510.557983][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:26:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./bus\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) chown(&(0x7f0000000040)='./bus/file0\x00', 0x0, 0x0) utimes(&(0x7f0000000080)='./bus/file0\x00', 0x0) 09:26:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73375b396d563b", 0x32}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f", 0x93}, {&(0x7f0000001340)="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", 0x144}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:26:01 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x10}, 0x0, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 09:26:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./bus\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x80, 0x0) creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 09:26:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 09:26:01 executing program 0: unshare(0x44000600) r0 = creat(&(0x7f0000000440)='./bus\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) [ 510.908464][T13882] IPVS: ftp: loaded support on port[0] = 21 09:26:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./bus\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) mknod$loop(&(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0) 09:26:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 09:26:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./bus\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x80, 0x0) creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') [ 511.141175][T13882] IPVS: ftp: loaded support on port[0] = 21 09:26:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 511.198555][ T7958] tipc: TX() has been purged, node left! 09:26:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./bus\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) mknod$loop(&(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0) 09:26:02 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x10}, 0x0, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 09:26:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./bus\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x80, 0x0) creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 09:26:02 executing program 2: unshare(0x400) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fchownat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 09:26:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./bus\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) mknod$loop(&(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0) 09:26:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./bus\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) mknod$loop(&(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0) [ 512.851228][ T7958] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 512.867973][ T7958] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 512.888678][ T7958] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 512.907231][ T7958] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 512.928542][ T7958] device bridge_slave_1 left promiscuous mode [ 512.934772][ T7958] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.988150][ T7958] device bridge_slave_0 left promiscuous mode [ 513.007930][ T7958] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.089382][ T7958] device veth1_macvtap left promiscuous mode [ 513.095774][ T7958] device veth0_macvtap left promiscuous mode [ 513.101893][ T7958] device veth1_vlan left promiscuous mode [ 513.107820][ T7958] device veth0_vlan left promiscuous mode [ 514.305197][ T7958] device hsr_slave_0 left promiscuous mode [ 514.344722][ T7958] device hsr_slave_1 left promiscuous mode [ 514.417168][ T7958] team0 (unregistering): Port device team_slave_1 removed [ 514.427450][ T7958] team0 (unregistering): Port device team_slave_0 removed [ 514.438198][ T7958] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 514.518560][ T7958] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 514.598418][ T7958] bond0 (unregistering): Released all slaves [ 514.752241][T13940] IPVS: ftp: loaded support on port[0] = 21 [ 514.811850][T13940] chnl_net:caif_netlink_parms(): no params data found [ 514.839460][T13940] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.848088][T13940] bridge0: port 1(bridge_slave_0) entered disabled state [ 514.857038][T13940] device bridge_slave_0 entered promiscuous mode [ 514.867315][T13940] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.874485][T13940] bridge0: port 2(bridge_slave_1) entered disabled state [ 514.882560][T13940] device bridge_slave_1 entered promiscuous mode [ 514.899535][T13940] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 514.986817][T13940] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 515.007002][T13940] team0: Port device team_slave_0 added [ 515.013824][T13940] team0: Port device team_slave_1 added [ 515.040364][T13940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 515.064606][T13940] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 515.093103][T13940] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 515.105862][T13940] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 515.112821][T13940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 09:26:05 executing program 0: unshare(0x44000600) r0 = creat(&(0x7f0000000440)='./bus\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 09:26:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./bus\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x80, 0x0) creat(&(0x7f0000000040)='./bus/file1\x00', 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 09:26:05 executing program 5: r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x10}, 0x0, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 09:26:05 executing program 2: clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x3) keyctl$join(0x1, 0x0) modify_ldt$write(0x1, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x4000, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000040)={'syz', 0x0, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8Q5\x1c\x9f\xcc\xf0\x86ax\x86B\x194\x04', 0x0) socket$inet6(0xa, 0x2, 0xc1) 09:26:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, 0x0, 0x0) syz_read_part_table(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000004c0)={0x3, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x21a) ioctl$TCSETXW(r2, 0x5435, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000000c060108000000000000000003000004050001000700000005000100070000000900020073797a31000000000900020073797a320000000005000100070000000500"], 0x1}, 0x1, 0x0, 0x0, 0x24000040}, 0x40) [ 515.140749][T13940] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 515.207196][T13940] device hsr_slave_0 entered promiscuous mode [ 515.255055][T13940] device hsr_slave_1 entered promiscuous mode [ 515.307982][T13951] IPVS: ftp: loaded support on port[0] = 21 [ 515.637708][T13940] bridge0: port 2(bridge_slave_1) entered blocking state [ 515.644873][T13940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 515.652247][T13940] bridge0: port 1(bridge_slave_0) entered blocking state [ 515.659302][T13940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 515.790305][T13940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 515.820747][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 515.837904][ T7909] bridge0: port 1(bridge_slave_0) entered disabled state [ 515.845551][T13968] ================================================================== [ 515.853694][T13968] BUG: KCSAN: data-race in iomap_dio_bio_actor / iomap_dio_bio_end_io [ 515.861840][T13968] [ 515.864191][T13968] read to 0xffff88809b253924 of 4 bytes by interrupt on cpu 1: [ 515.871900][T13968] iomap_dio_bio_end_io+0x4c/0x2b0 [ 515.876998][T13968] bio_endio+0x2fa/0x400 [ 515.881267][T13968] blk_update_request+0x427/0x7b0 [ 515.886293][T13968] scsi_end_request+0x6b/0x360 [ 515.891043][T13968] scsi_io_completion+0x11d/0xc80 [ 515.896054][T13968] scsi_finish_command+0x283/0x380 [ 515.901158][T13968] scsi_softirq_done+0x259/0x280 [ 515.906079][T13968] blk_done_softirq+0x1eb/0x250 [ 515.910929][T13968] __do_softirq+0x115/0x33f [ 515.915421][T13968] do_softirq_own_stack+0x2a/0x40 [ 515.920435][T13968] do_softirq.part.0+0x6b/0x80 [ 515.925295][T13968] __local_bh_enable_ip+0x76/0x80 [ 515.930300][T13968] _raw_spin_unlock_bh+0x3f/0x50 [ 515.936133][T13968] br_port_carrier_check+0x191/0x250 [ 515.941527][T13968] br_device_event+0x241/0x570 [ 515.946281][T13968] notifier_call_chain+0xd7/0x160 [ 515.951288][T13968] raw_notifier_call_chain+0x37/0x50 [ 515.956560][T13968] call_netdevice_notifiers_info+0x9a/0x120 [ 515.962476][T13968] netdev_state_change+0xb2/0xd0 [ 515.967400][T13968] linkwatch_do_dev+0xd8/0xf0 [ 515.972059][T13968] __linkwatch_run_queue+0x1a9/0x510 [ 515.977323][T13968] linkwatch_event+0x54/0x70 [ 515.981941][T13968] process_one_work+0x3d4/0x890 [ 515.986776][T13968] worker_thread+0xa0/0x800 [ 515.991275][T13968] kthread+0x1d4/0x200 [ 515.995330][T13968] ret_from_fork+0x1f/0x30 [ 515.999720][T13968] [ 516.002043][T13968] write to 0xffff88809b253924 of 4 bytes by task 13968 on cpu 0: [ 516.009754][T13968] iomap_dio_bio_actor+0x6dc/0x960 [ 516.014853][T13968] iomap_dio_actor+0x87/0x3a0 [ 516.019515][T13968] iomap_apply+0x20d/0x6a0 [ 516.024062][T13968] iomap_dio_rw+0x67e/0x9a0 [ 516.028612][T13968] ext4_file_write_iter+0xc38/0xd40 [ 516.033800][T13968] new_sync_write+0x388/0x4a0 [ 516.038511][T13968] __vfs_write+0xb1/0xc0 [ 516.042733][T13968] vfs_write+0x18a/0x390 [ 516.046964][T13968] ksys_write+0xd5/0x1b0 [ 516.051231][T13968] __x64_sys_write+0x4c/0x60 [ 516.055807][T13968] do_syscall_64+0xcc/0x3a0 [ 516.060343][T13968] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 516.066207][T13968] [ 516.068516][T13968] Reported by Kernel Concurrency Sanitizer on: [ 516.074651][T13968] CPU: 0 PID: 13968 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 516.083298][T13968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.093337][T13968] ================================================================== [ 516.101385][T13968] Kernel panic - not syncing: panic_on_warn set ... [ 516.107957][T13968] CPU: 0 PID: 13968 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 516.116694][T13968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.127602][T13968] Call Trace: [ 516.130928][T13968] dump_stack+0x11d/0x181 [ 516.135251][T13968] panic+0x210/0x640 [ 516.139131][T13968] ? vprintk_func+0x8d/0x140 [ 516.143737][T13968] kcsan_report.cold+0xc/0xd [ 516.148471][T13968] kcsan_setup_watchpoint+0x3fe/0x460 [ 516.153835][T13968] __tsan_unaligned_write4+0xc7/0x110 [ 516.159197][T13968] iomap_dio_bio_actor+0x6dc/0x960 [ 516.164470][T13968] iomap_dio_actor+0x87/0x3a0 [ 516.169145][T13968] iomap_apply+0x20d/0x6a0 [ 516.173550][T13968] ? iomap_dio_bio_actor+0x960/0x960 [ 516.178869][T13968] iomap_dio_rw+0x67e/0x9a0 [ 516.183398][T13968] ? iomap_dio_bio_actor+0x960/0x960 [ 516.188674][T13968] ? preempt_count_add+0x48/0xb0 [ 516.193612][T13968] ext4_file_write_iter+0xc38/0xd40 [ 516.198798][T13968] ? ext4_file_write_iter+0xc38/0xd40 [ 516.204156][T13968] ? iov_iter_init+0xe2/0x120 [ 516.208818][T13968] new_sync_write+0x388/0x4a0 [ 516.213480][T13968] ? __rcu_read_unlock+0x66/0x3d0 [ 516.218509][T13968] __vfs_write+0xb1/0xc0 [ 516.222786][T13968] vfs_write+0x18a/0x390 [ 516.227170][T13968] ksys_write+0xd5/0x1b0 [ 516.231397][T13968] __x64_sys_write+0x4c/0x60 [ 516.235977][T13968] do_syscall_64+0xcc/0x3a0 [ 516.240481][T13968] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 516.246566][T13968] RIP: 0033:0x45b349 [ 516.250491][T13968] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 516.270201][T13968] RSP: 002b:00007f538d35dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 516.278631][T13968] RAX: ffffffffffffffda RBX: 00007f538d35e6d4 RCX: 000000000045b349 [ 516.286631][T13968] RDX: 0000000000806000 RSI: 0000000020000200 RDI: 0000000000000006 [ 516.294591][T13968] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 516.302594][T13968] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 516.310560][T13968] R13: 0000000000000c9e R14: 00000000004cd7e2 R15: 000000000075bfd4 [ 516.320137][T13968] Kernel Offset: disabled [ 516.325017][T13968] Rebooting in 86400 seconds..